Apple OS X 10.9 (Mavericks) Workstation Security Technical Implementation Guide

  • Version/Release: V1R2
  • Published: 2017-01-05
  • Released: 2017-01-27
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

The Apple OS X 10.9 Workstation Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.stig_spt@mail.mil.
a
The operating system must conceal, via the session lock, information previously visible on the display with a publicly viewable image.
AC-11 - Low - CCI-000060 - V-58251 - SV-72681r1_rule
RMF Control
AC-11
Severity
Low
CCI
CCI-000060
Version
AOSX-09-000005
Vuln IDs
  • V-58251
Rule IDs
  • SV-72681r1_rule
A default screensaver must be configured for all users, as the screensaver will act as a session time-out lock for the system and must be one that conceals the contents of the screen from unauthorized users. The screensaver must not display any sensitive information or reveal the contents of the locked session screen. Publicly viewable images can include static or dynamic images such as patterns used with screen savers, photographic images, solid colors, a clock, a battery life indicator, or a blank screen.
Checks: C-59075r1_chk

To view the currently selected screen saver for the logged in user, run the following command: system_profiler SPConfigurationProfileDataType | grep moduleName If there is no result or defined moduleName, this is a finding.

Fix: F-63565r1_fix

This setting is enforced using a configuration profile.

b
The operating system must initiate a session lock after a 15-minute period of inactivity.
AC-11 - Medium - CCI-000057 - V-58253 - SV-72683r1_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000057
Version
AOSX-09-000010
Vuln IDs
  • V-58253
Rule IDs
  • SV-72683r1_rule
A screensaver must be enabled and set to require a password to unlock. The timeout should be set to fifteen minutes of inactivity. This mitigates the risk that a user might forget to manually lock the screen before stepping away from the computer. A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system, but does not log out because of the temporary nature of the absence. Rather than relying on the user to manually lock their operating system session prior to vacating the vicinity, operating systems need to be able to identify when a user's session has idled and take action to initiate the session lock.
Checks: C-59077r1_chk

To check if the system has a configuration profile configured to enable the screen saver after a time-out period, run the following command: system_profiler SPConfigurationProfileDataType | grep idleTime The check should return a value of '900' or less for idleTime. If not, this is a finding.

Fix: F-63567r1_fix

This setting is enforced using a configuration profile.

b
The operating system must retain the session lock until the user reestablishes access using established identification and authentication procedures.
AC-11 - Medium - CCI-000056 - V-58255 - SV-72685r1_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000056
Version
AOSX-09-000020
Vuln IDs
  • V-58255
Rule IDs
  • SV-72685r1_rule
Users must be prompted to enter their passwords when unlocking the screensaver. The screensaver acts as a session lock and prevents unauthorized users from accessing the current user's account.
Checks: C-59079r1_chk

To check if the system will prompt users to enter their passwords to unlock the screensaver, run the following command: system_profiler SPConfigurationProfileDataType | grep askForPassword If there is no result, or if askForPassword is not set to '1', this is a finding.

Fix: F-63569r1_fix

This setting is enforced using a configuration profile.

b
The operating system must monitor remote access methods.
AC-17 - Medium - CCI-000067 - V-58257 - SV-72687r1_rule
RMF Control
AC-17
Severity
Medium
CCI
CCI-000067
Version
AOSX-09-000030
Vuln IDs
  • V-58257
Rule IDs
  • SV-72687r1_rule
Remote access services, such as those providing remote access to network devices and information systems, increase risk and expose those systems to possible cyber attacks, so all remote access should be closely monitored and audited. Only authorized users should be permitted to remotely access DoD non-public information systems. An attacker might attempt to log in as an authorized user, through stolen credentials, unpatched exploits of the remote access service, or brute force attempts to guess a valid username and password. If a user is attempting to log in to a system from an unusual location or at an unusual time, or if there are many failed attempts, there is a possibility that the system is the target of a cyber attack. Auditing logon events mitigates this risk by recording all logon attempts, successful and unsuccessful, to the system.
Checks: C-59081r1_chk

To check to make sure the audit daemon is configured to log all login events, both local and remote, run the following command: sudo grep ^flags /etc/security/audit_control The flag 'lo' should be included in the list of flags set. If it is not, this is a finding.

Fix: F-63571r1_fix

To make sure the appropriate flags are enabled for auditing, run the following command: sudo sed -i.bak '/^flags/ s/$/,lo/' /etc/security/audit_control; sudo audit -s A text editor may also be used to implement the required update to the /etc/security/audit_control file.

c
The operating system must implement DoD-approved encryption to protect the confidentiality of remote access sessions.
AC-17 - High - CCI-000068 - V-58259 - SV-72689r1_rule
RMF Control
AC-17
Severity
High
CCI
CCI-000068
Version
AOSX-09-000035
Vuln IDs
  • V-58259
Rule IDs
  • SV-72689r1_rule
The 'rexec' service must be disabled. The 'rexec' service does not implement crypto and has had several security vulnerabilities in the past. It is disabled by default; enabling it would increase the attack surface of the system. Without confidentiality protection mechanisms, unauthorized individuals may gain access to sensitive information via a remote access session. Remote access is access to DoD non-public information systems by an authorized user (or an information system) communicating through an external, non-organization-controlled network. Remote access methods include, for example, dial-up, broadband, and wireless. Encryption provides a means to secure the remote connection to prevent unauthorized access to the data traversing the remote access connection (e.g., RDP) thereby providing a degree of confidentiality. The encryption strength of mechanism is selected based on the security categorization of the information.
Checks: C-59083r1_chk

The service 'rexec' should be disabled, to check the status of the service, run the following command: sudo /usr/libexec/PlistBuddy -c 'print com.apple.rexecd:Disabled' /var/db/launchd.db/com.apple.launchd/overrides.plist If the returned value isn't 'true' or doesn't exist, this is a finding.

Fix: F-63573r1_fix

To disable the 'rexec' service, run the following command: sudo defaults write /private/var/db/launchd.db/com.apple.launchd/overrides.plist 'com.apple.rexecd' -dict Disabled -bool true

c
The operating system must implement cryptography to protect the integrity of remote access sessions.
AC-17 - High - CCI-001453 - V-58261 - SV-72691r1_rule
RMF Control
AC-17
Severity
High
CCI
CCI-001453
Version
AOSX-09-000040
Vuln IDs
  • V-58261
Rule IDs
  • SV-72691r1_rule
The telnet service must be disabled, as it sends all data, including the user's password, in a clear text form that can be easily intercepted and read. Passwords need to be protected at all times and encryption is the standard method for protecting passwords. If passwords are not encrypted, they can be plainly read (i.e., clear text) and easily compromised. Disabling telnet is one way to mitigate this risk. Authorized users should be instructed to use an alternate service that implements cryptography for remote access sessions, such as SSH.
Checks: C-59085r1_chk

The service 'telnet' should be disabled, to check the status of the service, run the following command: sudo /usr/libexec/PlistBuddy -c 'print com.apple.telnetd:Disabled' /var/db/launchd.db/com.apple.launchd/overrides.plist If the returned value isn't 'true' or doesn't exist, this is a finding.

Fix: F-63575r1_fix

To set the telnet service to disabled, run the following command: sudo defaults write /private/var/db/launchd.db/com.apple.launchd/overrides.plist 'com.apple.telnetd' -dict Disabled -bool true

c
The rshd service must be disabled.
CM-7 - High - CCI-000381 - V-58263 - SV-72693r1_rule
RMF Control
CM-7
Severity
High
CCI
CCI-000381
Version
AOSX-09-000050
Vuln IDs
  • V-58263
Rule IDs
  • SV-72693r1_rule
It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional attack vectors. Operating systems are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions). Examples of non-essential capabilities include, but are not limited to, games, software packages, tools, and demonstration software, not related to requirements or providing a wide array of functionality not required for every mission, but cannot be disabled. The 'rshd' service must be disabled.
Checks: C-59087r1_chk

The 'rshd' service should be disabled. To check the status of the service, run the following command: sudo /usr/libexec/PlistBuddy -c 'print com.apple.rshd:Disabled' /var/db/launchd.db/com.apple.launchd/overrides.plist If the returned value isn't 'true', this is a finding.

Fix: F-63577r1_fix

To disable the 'rshd' service, run the following command: sudo defaults write /private/var/db/launchd.db/com.apple.launchd/overrides.plist 'com.apple.rshd' -dict Disabled -bool true

b
The operating system must enforce requirements for remote connections to the information system.
CM-6 - Medium - CCI-000366 - V-58265 - SV-72695r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-000055
Vuln IDs
  • V-58265
Rule IDs
  • SV-72695r1_rule
The Screen Sharing feature allows remote users to view or control the desktop of the current user. A malicious user can take advantage of Screen Sharing to gain full access to the system remotely, either with stolen credentials or by guessing the username and password. Disabling Screen Sharing mitigates this risk.
Checks: C-59089r1_chk

To check if screen sharing is disabled, run the following command: sudo /usr/libexec/PlistBuddy -c 'print com.apple.screensharing:Disabled' /var/db/launchd.db/com.apple.launchd/overrides.plist If the returned value isn't 'true' or doesn't exist, this is a finding.

Fix: F-63579r1_fix

To disable screen sharing, run the following command: sudo defaults write /private/var/db/launchd.db/com.apple.launchd/overrides.plist 'com.apple.screensharing' -dict Disabled -bool true

a
The Bluetooth software driver must be removed.
CM-6 - Low - CCI-000366 - V-58267 - SV-72697r1_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AOSX-09-000065
Vuln IDs
  • V-58267
Rule IDs
  • SV-72697r1_rule
The Bluetooth kernel extension must be removed, as wireless access introduces unnecessary security risks. Removing Bluetooth support entirely mitigates this risk.
Checks: C-59091r1_chk

To check if there are any hardware components for Bluetooth loaded in the system, run the following command: sudo kextstat | grep -i bluetooth If there is a result, this is a finding.

Fix: F-63581r1_fix

Removing the kernel extensions for Bluetooth will remove the system's ability to load Bluetooth devices, use the following commands to remove them: sudo rm -rf /System/Library/Extensions/IOBluetoothFamily.kext /System/Library/Extensions/IOBluetoothHIDDriver.kext; sudo touch /System/Library/Extensions

b
Wi-Fi support software must be disabled.
AC-18 - Medium - CCI-001443 - V-58269 - SV-72699r1_rule
RMF Control
AC-18
Severity
Medium
CCI
CCI-001443
Version
AOSX-09-000070
Vuln IDs
  • V-58269
Rule IDs
  • SV-72699r1_rule
The kernel extension for Wi-Fi network devices such as Airport must be removed to ensure that users will not be able to reactivate wireless networking at a later time. System updates will sometimes replace deleted kernel extensions. Administrator users may need to periodically check to ensure that the file remains deleted. Alternately, the wireless card hardware may be removed from the system.
Checks: C-59093r1_chk

If the system requires Wi-Fi to connect to an authorized network, this is not applicable. To check if the Wi-Fi network device is disabled, run the following command: sudo networksetup -listallnetworkservices A disabled device will have an asterisk in front of its name. If the Wi-Fi device is missing this asterisk, this is a finding.

Fix: F-63583r1_fix

To disable the Wi-Fi network device, run the following command: sudo networksetup -setnetworkserviceenabled 'Wi-Fi' off

b
Infrared [IR] support must be disabled.
CM-6 - Medium - CCI-000366 - V-58271 - SV-72701r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-000075
Vuln IDs
  • V-58271
Rule IDs
  • SV-72701r1_rule
Infrared [IR] kernel support must be disabled to prevent users from controlling the system with IR devices. By default, if IR is enabled, the system will accept IR control from any remote.
Checks: C-59095r1_chk

To check if IR support is disabled, run the following command: sudo defaults read /Library/Preferences/com.apple.driver.AppleIRController DeviceEnabled If the result is not '0', this is a finding.

Fix: F-63585r1_fix

To disable IR, run the following command: sudo defaults write /Library/Preferences/com.apple.driver.AppleIRController DeviceEnabled -bool FALSE

b
Automatic actions must be disabled for blank CDs.
CM-6 - Medium - CCI-000366 - V-58273 - SV-72703r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-000085
Vuln IDs
  • V-58273
Rule IDs
  • SV-72703r1_rule
Applications should not be configured to launch automatically when a disk is inserted. This potentially circumvents anti-virus software and allows malicious users to craft disks that can exploit user applications. Disabling Automatic Actions for blank CDs mitigates this risk.
Checks: C-59097r1_chk

To check if the system has the correct setting for blank CDs in the configuration profile, run the following command: system_profiler SPConfigurationProfileDataType | grep -A 2 'com.apple.digihub.blank.cd.appeared' If this is not defined or 'action' is not set to '1', this is a finding.

Fix: F-63587r1_fix

This setting is enforced using a configuration profile.

b
Automatic actions must be disabled for blank DVDs.
CM-6 - Medium - CCI-000366 - V-58275 - SV-72705r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-000090
Vuln IDs
  • V-58275
Rule IDs
  • SV-72705r1_rule
Applications should not be configured to launch automatically when a disk is inserted. This potentially circumvents anti-virus software and allows malicious users to craft disks that can exploit user applications. Disabling Automatic Actions for blank DVDs mitigates this risk.
Checks: C-59101r1_chk

To check if the system has the correct setting for blank DVDs in the configuration profile, run the following command: system_profiler SPConfigurationProfileDataType | grep -A 2 'com.apple.digihub.blank.dvd.appeared' If this is not defined or 'action' is not set to '1', this is a finding.

Fix: F-63591r1_fix

This setting is enforced using a configuration profile.

b
Automatic actions must be disabled for music CDs.
CM-6 - Medium - CCI-000366 - V-58277 - SV-72707r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-000095
Vuln IDs
  • V-58277
Rule IDs
  • SV-72707r1_rule
Applications should not be configured to launch automatically when a disk is inserted. This potentially circumvents anti-virus software and allows malicious users to craft disks that can exploit user applications. Disabling Automatic Actions for music CDs mitigates this risk.
Checks: C-59103r2_chk

To check if the system has the correct setting for music CDs in the configuration profile, run the following command: system_profiler SPConfigurationProfileDataType | grep -A 2 'com.apple.digihub.cd.music.appeared' If this is not defined or 'action' is not set to '1', this is a finding.

Fix: F-63593r1_fix

This setting is enforced using a configuration profile.

b
Automatic actions must be disabled for picture CDs.
CM-6 - Medium - CCI-000366 - V-58279 - SV-72709r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-000100
Vuln IDs
  • V-58279
Rule IDs
  • SV-72709r1_rule
Applications should not be configured to launch automatically when a disk is inserted. This potentially circumvents anti-virus software and allows malicious users to craft disks that can exploit user applications. Disabling Automatic Actions for picture CDs mitigates this risk.
Checks: C-59105r2_chk

To check if the system has the correct setting for picture CDs in the configuration profile, run the following command: system_profiler SPConfigurationProfileDataType | grep -A 2 'com.apple.digihub.cd.picture.appeared' If this is not defined or 'action' is not set to '1', this is a finding.

Fix: F-63595r1_fix

This setting is enforced using a configuration profile.

b
Automatic actions must be disabled for video DVDs.
CM-6 - Medium - CCI-000366 - V-58281 - SV-72711r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-000105
Vuln IDs
  • V-58281
Rule IDs
  • SV-72711r1_rule
Applications should not be configured to launch automatically when a disk is inserted. This potentially circumvents anti-virus software and allows malicious users to craft disks that can exploit user applications. Disabling Automatic Actions for video DVDs mitigates this risk.
Checks: C-59107r2_chk

To check if the system has the correct setting for video DVDs in the configuration profile, run the following command: system_profiler SPConfigurationProfileDataType | grep -A 2 'com.apple.digihub.dvd.video.appeared' If this is not defined or 'action' is not set to '1', this is a finding.

Fix: F-63597r1_fix

This setting is enforced using a configuration profile.

b
The operating system must automatically remove or disable temporary user accounts after 72 hours.
AC-2 - Medium - CCI-000016 - V-58283 - SV-72713r1_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-000016
Version
AOSX-09-000110
Vuln IDs
  • V-58283
Rule IDs
  • SV-72713r1_rule
If temporary user accounts remain active when no longer needed or for an excessive period, these accounts may be targeted by attackers to gain unauthorized access. To mitigate this risk, automated termination of all temporary accounts must be set upon account creation. Temporary accounts are established as part of normal account activation procedures when there is a need for short-term accounts without the demand for immediacy in account activation. If temporary accounts are used, the operating system must be configured to automatically terminate these types of accounts after a DoD-defined time period of 72 hours. To address access requirements, many operating systems may be integrated with enterprise level authentication/access mechanisms that meet or exceed access control policy requirements.
Checks: C-59109r1_chk

If a temporary user has been created on the workstation, check the expiration settings using the following command, substituting the correct user name in place of username: sudo pwpolicy -u username get-effective-policy | tr ' ' '\n' | grep 'usingHardExpirationDate\|hardExpireDateGMT' The value of 'usingHardExpirationDate' should be '1', and the value for the 'hardExpireDateGMT' should be a valid date. If they are not set correctly, and password policy is not controlled by a directory server, this is a finding.

Fix: F-63599r2_fix

To set an expiration date for a temporary account, use the following command, substituting the correct user name in place of username: sudo pwpolicy -u username setpolicy 'usingHardExpirationDate=1 hardExpireDateGMT=mm/dd/yy'

b
The operating system must be configured such that emergency administrator accounts are never automatically disabled.
AC-2 - Medium - CCI-001682 - V-58285 - SV-72715r1_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-001682
Version
AOSX-09-000115
Vuln IDs
  • V-58285
Rule IDs
  • SV-72715r1_rule
Emergency administrator accounts are privileged accounts which are established in response to crisis situations where the need for rapid account activation is required. Therefore, emergency account activation may bypass normal account authorization processes. If these accounts are automatically disabled, system maintenance during emergencies may not be possible, thus adversely affecting system availability. Emergency administrator accounts are different from infrequently used accounts (i.e., local login accounts used by system administrators when network or normal logon/access is not available). Infrequently used accounts also remain available and are not subject to automatic termination dates. However, an emergency administrator account is normally a different account which is created for use by vendors or system maintainers. To address access requirements, many operating systems can be integrated with enterprise-level authentication/access mechanisms that meet or exceed access control policy requirements.
Checks: C-59111r1_chk

If an emergency account has been created on the workstation, check the expiration settings using the following command, replacing username with the correct value: sudo pwpolicy -u username get-effective-policy | tr ' ' '\n' | grep 'usingHardExpirationDate\|maxMinutesUntilDisabled If anything is returned, this is a finding.

Fix: F-63601r1_fix

To remove all pwpolicy settings for the emergency account, run the following command, replacing username with the correct value: sudo dscl . -delete /Users/username PasswordPolicyOptions

b
The operating system must automatically audit account creation.
AC-2 - Medium - CCI-000018 - V-58287 - SV-72717r1_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-000018
Version
AOSX-09-000120
Vuln IDs
  • V-58287
Rule IDs
  • SV-72717r1_rule
Once an attacker establishes initial access to a system, the attacker often attempts to create a persistent method of re-establishing access. One way to accomplish this is for the attacker to create a new account. Auditing of account creation mitigates this risk. To address access requirements, many operating systems may be integrated with enterprise level authentication/access/auditing mechanisms that meet or exceed access control policy requirements.
Checks: C-59113r1_chk

In order to view the currently configured flags for the audit daemon, run the following command: sudo grep ^flags /etc/security/audit_control The account creation events are logged by way of the 'ad' flag. If 'ad' is not listed in the result of the check, this is a finding.

Fix: F-63603r1_fix

To make sure the appropriate flags are enabled for auditing, run the following command: sudo sed -i.bak '/^flags/ s/$/,ad/' /etc/security/audit_control; sudo audit -s A text editor may also be used to implement the required update to the /etc/security/audit_control file.

b
The operating system must automatically audit account modification.
AC-2 - Medium - CCI-001403 - V-58289 - SV-72719r1_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-001403
Version
AOSX-09-000125
Vuln IDs
  • V-58289
Rule IDs
  • SV-72719r1_rule
Once an attacker establishes initial access to a system, the attacker often attempts to create a persistent method of re-establishing access. One way to accomplish this is for the attacker to create a new account or modify an existing one. Auditing of account creation and modification is one method for mitigating this risk. To address access requirements, many operating systems can be integrated with enterprise-level authentication/access/auditing mechanisms that meet or exceed access control policy requirements.
Checks: C-59115r1_chk

In order to view the currently configured flags for the audit daemon, run the following command: sudo grep ^flags /etc/security/audit_control The account creation events are logged by way of the 'ad' flag. If 'ad' is not listed in the result of the check, this is a finding.

Fix: F-63605r1_fix

To make sure the appropriate flags are enabled for auditing, run the following command: sudo sed -i.bak '/^flags/ s/$/,ad/' /etc/security/audit_control; sudo audit -s A text editor may also be used to implement the required update to the /etc/security/audit_control file.

b
The operating system must automatically audit account disabling actions.
AC-2 - Medium - CCI-001404 - V-58291 - SV-72721r1_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-001404
Version
AOSX-09-000130
Vuln IDs
  • V-58291
Rule IDs
  • SV-72721r1_rule
When operating system accounts are disabled, user accessibility is affected. The system must audit account disablement actions so that administrator users can detect and respond to such events. Such a capability greatly reduces the risk that operating system accessibility will be negatively affected for extended periods of time and provides logging that can be used for forensic purposes. To address access requirements, many operating systems can be integrated with enterprise-level authentication/access/auditing mechanisms that meet or exceed access control policy requirements.
Checks: C-59117r1_chk

In order to view the currently configured flags for the audit daemon, run the following command: sudo grep ^flags /etc/security/audit_control The account modification events are logged by way of the 'ad' flag. If 'ad' is not listed in the result of the check, this is a finding.

Fix: F-63607r1_fix

To make sure the appropriate flags are enabled for auditing, run the following command: sudo sed -i.bak '/^flags/ s/$/,ad/' /etc/security/audit_control; sudo audit -s A text editor may also be used to implement the required update to the /etc/security/audit_control file.

b
The operating system must automatically audit account removal actions.
AC-2 - Medium - CCI-001405 - V-58293 - SV-72723r1_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-001405
Version
AOSX-09-000135
Vuln IDs
  • V-58293
Rule IDs
  • SV-72723r1_rule
When operating system accounts are removed, user accessibility is affected. The system must audit account removal actions so that administrator users can detect and respond to such events. Such a capability greatly reduces the risk that operating system accessibility will be negatively affected for extended periods of time and provides logging that can be used for forensic purposes. To address access requirements, many operating systems can be integrated with enterprise-level authentication/access/auditing mechanisms that meet or exceed access control policy requirements.
Checks: C-59119r1_chk

In order to view the currently configured flags for the audit daemon, run the following command: sudo grep ^flags /etc/security/audit_control The account modification events are logged by way of the 'ad' flag. If 'ad' is not listed in the result of the check, this is a finding.

Fix: F-63609r1_fix

To make sure the appropriate flags are enabled for auditing, run the following command: sudo sed -i.bak '/^flags/ s/$/,ad/' /etc/security/audit_control; sudo audit -s A text editor may also be used to implement the required update to the /etc/security/audit_control file.

b
SMB File Sharing must be disabled.
CM-7 - Medium - CCI-000381 - V-58295 - SV-72725r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
AOSX-09-000139
Vuln IDs
  • V-58295
Rule IDs
  • SV-72725r1_rule
File Sharing is non-essential and must be disabled. Enabling any service increases the attack surface for an intruder. By disabling unnecessary services, the attack surface is minimized.
Checks: C-59121r1_chk

SMB File Sharing must be disabled. To check if SMB File Sharing is disabled, run the following command: sudo /usr/libexec/PlistBuddy -c 'print com.apple.smbd:Disabled' /var/db/launchd.db/com.apple.launchd/overrides.plist If the returned value isn't 'true', this is a finding.

Fix: F-63611r1_fix

To disable SMB File Sharing, run the following command: sudo defaults write /private/var/db/launchd.db/com.apple.launchd/overrides.plist 'com.apple.smbd' -dict Disabled -bool true

b
Apple File (AFP) Sharing must be disabled.
CM-7 - Medium - CCI-000381 - V-58297 - SV-72727r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
AOSX-09-000140
Vuln IDs
  • V-58297
Rule IDs
  • SV-72727r1_rule
File Sharing is non-essential and must be disabled. Enabling any service increases the attack surface for an intruder. By disabling unnecessary services, the attack surface is minimized.
Checks: C-59123r1_chk

Apple File (AFP) Sharing must be disabled. To check if Apple File (AFP) Sharing is disabled, run the following command: sudo /usr/libexec/PlistBuddy -c 'print com.apple.AppleFileServer:Disabled' /var/db/launchd.db/com.apple.launchd/overrides.plist If the returned value isn't 'true', this is a finding.

Fix: F-63613r1_fix

To disable Apple File (AFP) Sharing, run the following command: sudo defaults write /private/var/db/launchd.db/com.apple.launchd/overrides.plist 'com.apple.AppleFileServer' -dict Disabled -bool true

b
The NFS daemon must be disabled.
CM-7 - Medium - CCI-000381 - V-58299 - SV-72729r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
AOSX-09-000141
Vuln IDs
  • V-58299
Rule IDs
  • SV-72729r1_rule
If the system does not require access to NFS (Network File System) file shares or is not acting as an NFS server, then support for NFS is non-essential and NFS services must be disabled. NFS is a network file system protocol supported by Unix-like operating systems. Enabling any service increases the attack surface for an intruder. By disabling unnecessary services, the attack surface is minimized.
Checks: C-59125r1_chk

The NFS daemon must be disabled. To check if NFS is disabled, run the following command: sudo /usr/libexec/PlistBuddy -c 'print com.apple.nfsd:Disabled' /var/db/launchd.db/com.apple.launchd/overrides.plist If the returned value isn't 'true', this is a finding.

Fix: F-63615r1_fix

To disable NFS, run the following command: sudo defaults write /private/var/db/launchd.db/com.apple.launchd/overrides.plist 'com.apple.nfsd' -dict Disabled -bool true

b
The NFS lock daemon must be disabled.
CM-7 - Medium - CCI-000381 - V-58301 - SV-72731r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
AOSX-09-000142
Vuln IDs
  • V-58301
Rule IDs
  • SV-72731r1_rule
If the system does not require access to NFS (Network File System) file shares or is not acting as an NFS server, then support for NFS is non-essential and NFS services must be disabled. NFS is a network file system protocol supported by Unix-like operating systems. Enabling any service increases the attack surface for an intruder. By disabling unnecessary services, the attack surface is minimized.
Checks: C-59127r1_chk

The NFS lock daemon must be disabled. To check if the NFS lock daemon is disabled, run the following command: sudo /usr/libexec/PlistBuddy -c 'print com.apple.lockd:Disabled' /var/db/launchd.db/com.apple.launchd/overrides.plist If the returned value isn't 'true', this is a finding.

Fix: F-63617r1_fix

To disable the NFS lock daemon, run the following command: sudo defaults write /private/var/db/launchd.db/com.apple.launchd/overrides.plist 'com.apple.lockd' -dict Disabled -bool true

b
The NFS stat daemon must be disabled.
CM-7 - Medium - CCI-000381 - V-58303 - SV-72733r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
AOSX-09-000143
Vuln IDs
  • V-58303
Rule IDs
  • SV-72733r1_rule
If the system does not require access to NFS (Network File System) file shares or is not acting as an NFS server, then support for NFS is non-essential and NFS services must be disabled. NFS is a network file system protocol supported by Unix-like operating systems. Enabling any service increases the attack surface for an intruder. By disabling unnecessary services, the attack surface is minimized.
Checks: C-59129r1_chk

The NFS stat daemon must be disabled. To check if the NFS stat daemon is disabled, run the following command: sudo /usr/libexec/PlistBuddy -c 'print com.apple.statd.notify:Disabled' /var/db/launchd.db/com.apple.launchd/overrides.plist If the returned value isn't 'true', this is a finding.

Fix: F-63619r1_fix

To disable the NFS stat daemon, run the following command: sudo defaults write /private/var/db/launchd.db/com.apple.launchd/overrides.plist 'com.apple.statd.notify' -dict Disabled -bool true

b
The system firewall must be configured with a default-deny policy.
CM-6 - Medium - CCI-000366 - V-58305 - SV-72735r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-000155
Vuln IDs
  • V-58305
Rule IDs
  • SV-72735r1_rule
An approved firewall must be installed and enabled to work in concert with the Mac OS X Application Firewall. When configured correctly, firewalls protect computers from network attacks by blocking or limiting access to open network ports.
Checks: C-59131r1_chk

The system firewall must be configured with a default-deny policy. Ask the SA or ISSO if an approved firewall is loaded on the system. The recommended system is the McAfee HBSS. If there is no firewall installed on the system, this is a finding. If there is a firewall installed and it is not configured with a default deny policy, this is a finding.

Fix: F-63621r1_fix

Install an approved HBSS or firewall solution onto the system and configure it with a default-deny policy.

b
The operating system must generate audit records for privileged activities or other system-level access.
AU-12 - Medium - CCI-000172 - V-58307 - SV-72737r1_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
AOSX-09-000170
Vuln IDs
  • V-58307
Rule IDs
  • SV-72737r1_rule
Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised information system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse, and identify the risk from insider threats and the advanced persistent threat.
Checks: C-59133r1_chk

In order to view the currently configured flags for the audit daemon, run the following command: sudo grep ^flags /etc/security/audit_control Privileged activities are logged by way of the 'ad' flag. If 'ad' is not listed in the result of the check, this is a finding.

Fix: F-63623r1_fix

To make sure the appropriate flags are enabled for auditing, run the following command: sudo sed -i.bak '/^flags/ s/$/,ad/' /etc/security/audit_control; sudo audit -s A text editor may also be used to implement the required update to the /etc/security/audit_control file.

a
The operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting access to the system.
AC-8 - Low - CCI-000048 - V-58309 - SV-72739r1_rule
RMF Control
AC-8
Severity
Low
CCI
CCI-000048
Version
AOSX-09-000185
Vuln IDs
  • V-58309
Rule IDs
  • SV-72739r1_rule
Display of a standardized and approved use notification before granting access to the operating system ensures privacy and security notification verbiage used is consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance. System use notifications are required only for access via logon interfaces with human users and are not required when such human interfaces do not exist. The banner must be formatted in accordance with DTM-08-060.
Checks: C-59135r2_chk

The policy banner will show if a PolicyBanner.rtf or PolicyBanner.rtfd exists in the /Library/Security folder. Run this command to show the contents of that folder: ls -l /Library/Security/PolicyBanner.rtf* If neither PolicyBanner.rtf nor PolicyBanner.rtfd exists, this is a finding. For systems that allow remote access through SSH, run the following command to ensure that /etc/motd exists: ls -l /etc/motd If /etc/motd does not exist, this is a finding. The banner text of each document MUST read: "You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details." If the text is not worded exactly this way, this is a finding.

Fix: F-63625r1_fix

Create a RTF formatted file containing the required text. Name the file PolicyBanner.rtf or PolicyBanner.rtfd and place it in /Library/Security/ For systems that allow remote access through SSH, create a plain text file containing the required text and save it as /etc/motd.

b
Any publically accessible connection to the operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting access to the system.
AC-8 - Medium - CCI-001384 - V-58311 - SV-72741r1_rule
RMF Control
AC-8
Severity
Medium
CCI
CCI-001384
Version
AOSX-09-000195
Vuln IDs
  • V-58311
Rule IDs
  • SV-72741r1_rule
Display of a standardized and approved use notification before granting access to the operating system ensures privacy and security notification verbiage used is consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance. System use notifications are required only for access via logon interfaces with human users and are not required when such human interfaces do not exist. The banner must be formatted in accordance with DTM-08-060.
Checks: C-59137r2_chk

The policy banner will show if a PolicyBanner.rtf or PolicyBanner.rtfd exists in the /Library/Security folder. Run this command to show the contents of that folder: ls -l /Library/Security/PolicyBanner.rtf* If neither PolicyBanner.rtf nor PolicyBanner.rtfd exists, this is a finding. For systems that allow remote access through SSH, run the following command to ensure that /etc/motd exists: ls -l /etc/motd If /etc/motd does not exist, this is a finding. The banner text of each document MUST read: "You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details." If the text is not worded exactly this way, this is a finding.

Fix: F-63627r1_fix

Create a RTF formatted file containing the required text. Name the file PolicyBanner.rtf or PolicyBanner.rtfd and place it in /Library/Security/ For systems that allow remote access through SSH, create a plain text file containing the required text and save it as /etc/motd.

b
The operating system must generate audit records when successful/unsuccessful logon attempts occur.
AU-12 - Medium - CCI-000172 - V-58313 - SV-72743r1_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
AOSX-09-000200
Vuln IDs
  • V-58313
Rule IDs
  • SV-72743r1_rule
An attacker might attempt to log in as an authorized user, through stolen credentials, unpatched exploits, or brute force attempts to guess a valid username and password. If a user is attempting to log in to a system at an unusual time, or if there are many failed attempts, there is a possibility that the system is the target of an attack. Auditing logon events mitigates this risk by recording all logon attempts, successful and unsuccessful, to the system.
Checks: C-59139r1_chk

In order to view the currently configured flags for the audit daemon, run the following command: sudo grep ^flags /etc/security/audit_control Logon events are logged by way of the 'aa' flag. If 'aa' is not listed in the result of the check, this is a finding.

Fix: F-63629r1_fix

To make sure the appropriate flags are enabled for auditing, run the following command: sudo sed -i.bak '/^flags/ s/$/,aa/' /etc/security/audit_control; sudo audit -s A text editor may also be used to implement the required update to the /etc/security/audit_control file.

b
The operating system must initiate session audits at system startup.
AU-14 - Medium - CCI-001464 - V-58315 - SV-72745r1_rule
RMF Control
AU-14
Severity
Medium
CCI
CCI-001464
Version
AOSX-09-000230
Vuln IDs
  • V-58315
Rule IDs
  • SV-72745r1_rule
If auditing is enabled late in the startup process, the actions of some start-up processes may not be audited. Some audit systems also maintain state information only available if auditing is enabled before a given process is created.
Checks: C-59141r1_chk

To check if the audit service is running, use the following command: sudo launchctl list | grep com.apple.auditd If nothing is returned, the audit service is not running and this is a finding.

Fix: F-63631r1_fix

To enable the audit service, run the following command: sudo launchctl load -w /System/Library/LaunchDaemons/com.apple.auditd.plist

b
The operating system must provide audit record generation capability for DoD-defined auditable events for all operating system components.
AU-12 - Medium - CCI-000169 - V-58317 - SV-72747r1_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000169
Version
AOSX-09-000240
Vuln IDs
  • V-58317
Rule IDs
  • SV-72747r1_rule
Without the capability to generate audit records, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. DoD has defined the list of events for which the operating system will provide an audit record generation capability as the following: (i) Successful and unsuccessful attempts to access, modify, or delete privileges, security objects, security levels, or categories of information (e.g., classification levels); (ii) Access actions, such as successful and unsuccessful logon attempts, privileged activities or other system level access, starting and ending time for user access to the system, concurrent logons from different workstations, successful and unsuccessful accesses to objects, all program initiations, and all direct access to the information system; (iii) All account creations, modifications, disabling, and terminations; and (iv) All kernel module load, unload, and restart actions.
Checks: C-59143r2_chk

The options to configure the audit daemon are located in the /etc/security/audit_control file. To view the current settings, run the following command: sudo grep ^flags /etc/security/audit_control If the 'lo', 'ad', and 'aa' options are not set, this is a finding.

Fix: F-63633r1_fix

To set the audit flags to the recommended setting, run the following command to add the flags 'lo', 'ad', and 'aa' all at once: sudo sed -i.bak '/^flags/ s/$/,lo,ad,aa/' /etc/security/audit_control; sudo audit -s A text editor may also be used to implement the required update to the /etc/security/audit_control file.

b
The operating system must generate audit records for all account creations, modifications, disabling, and termination events.
AU-12 - Medium - CCI-000172 - V-58319 - SV-72749r1_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
AOSX-09-000245
Vuln IDs
  • V-58319
Rule IDs
  • SV-72749r1_rule
Account creations and account modifications such as disablement and termination, can all be signs of an intrusion and should be audited. Once an attacker establishes access to a system, the attacker may attempt to create an account to reestablish access at a later time. The attacker may also attempt to modify accounts in an attempt to change an existing account's privileges or disable or delete accounts in a denial-of-service attack. Auditing of account creation, modification, disabling, and termination events mitigates this risk.
Checks: C-59145r1_chk

In order to view the currently configured flags for the audit daemon, run the following command: sudo grep ^flags /etc/security/audit_control Privileged access, including the creation, modification, and deletion of local user accounts, is logged via the 'ad' flag. If 'ad' is not listed in the result of the check, this is a finding.

Fix: F-63635r1_fix

To make sure the appropriate flags are enabled for auditing, run the following command: sudo sed -i.bak '/^flags/ s/$/,ad/' /etc/security/audit_control; sudo audit -s A text editor may also be used to implement the required update to the /etc/security/audit_control file.

b
The operating system must allocate audit record storage capacity to store at least one weeks worth of audit records, when audit records are not immediately sent to a central audit record storage facility.
AU-4 - Medium - CCI-001849 - V-58321 - SV-72751r1_rule
RMF Control
AU-4
Severity
Medium
CCI
CCI-001849
Version
AOSX-09-000295
Vuln IDs
  • V-58321
Rule IDs
  • SV-72751r1_rule
The audit service must be configured to require that records are kept for 7 days or longer before deletion when there is no central audit record storage facility. When expire-after is set to 7d, the audit service will not delete audit logs until the log data is at least 7 days old.
Checks: C-59147r1_chk

The check displays the amount of time the audit system is configured to retain audit log files. The audit system will not delete logs until the specified condition has been met. To view the current setting, run the following command: sudo grep ^expire-after /etc/security/audit_control If this returns no results, or does not contain 7d or a larger value, this is a finding.

Fix: F-63637r1_fix

Edit the /etc/security/audit_control file, and change the value for 'expire-after' to the amount of time audit logs should be kept for the system. Use the following command to set the 'expire-after' value to '7d': sudo sed -i.bak 's/.*expire-after.*/expire-after:7d/' /etc/security/audit_control; sudo audit -s

b
The operating system must provide an immediate warning to the SA and ISSO (at a minimum) when allocated audit record storage volume reaches 75% of repository maximum audit record storage capacity.
AU-5 - Medium - CCI-001855 - V-58323 - SV-72753r1_rule
RMF Control
AU-5
Severity
Medium
CCI
CCI-001855
Version
AOSX-09-000305
Vuln IDs
  • V-58323
Rule IDs
  • SV-72753r1_rule
The audit service must be configured to require a minimum percentage of free disk space in order to run. This ensures that audit will notify the administrator that action is required to free up more disk space for audit logs. When minfree is set to 25%, security personnel are notified immediately when the storage volume is 75% full and are able to plan for audit record storage capacity expansion.
Checks: C-59149r1_chk

The check displays the '% free' to leave available for the system. The audit system will not write logs if the volume has less than this percentage of free disk space. To view the current setting, run the following command: sudo grep ^minfree /etc/security/audit_control If this returns no results, or does not contain 25, this is a finding.

Fix: F-63639r1_fix

Edit the /etc/security/audit_control file, and change the value for 'minfree' to 25. Use the following command to set the 'minfree' value to '25%': sudo sed -i.bak 's/.*minfree.*/minfree:25/' /etc/security/audit_control; sudo audit -s A text editor may also be used to implement the required update to the /etc/security/audit_control file.

b
The operating system must provide an immediate real-time alert to the SA and ISSO, at a minimum, of all audit failure events requiring real-time alerts.
AU-5 - Medium - CCI-001858 - V-58325 - SV-72755r1_rule
RMF Control
AU-5
Severity
Medium
CCI
CCI-001858
Version
AOSX-09-000310
Vuln IDs
  • V-58325
Rule IDs
  • SV-72755r1_rule
The audit service should be configured to immediately print messages to the console or email administrator users when an auditing failure occurs. It is critical for the appropriate personnel to be aware if a system is at risk of failing to process audit logs as required. Without a real-time alert, security personnel may be unaware of an impending failure of the audit capability and system operation may be adversely affected.
Checks: C-59151r1_chk

By default, auditd only logs errors to syslog. To see if audit has been configured to print error messages to the console, run the following command: sudo grep logger /etc/security/audit_warn If the argument '-s' is missing, or if audit_warn has not been otherwise modified to print errors to the console or send email alerts to the SA and ISSO, this is a finding.

Fix: F-63641r1_fix

To make auditd log errors to standard error as well as syslogd, run the following command: sudo sed -i.bak 's/logger -p/logger -s -p/' /etc/security/audit_warn; sudo audit -s

b
The operating system must, for networked systems, compare internal information system clocks at least every 24 hours with a server which is synchronized to one of the redundant United States Naval Observatory (USNO) time servers or a time server designated for the appropriate DoD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS).
AU-8 - Medium - CCI-001891 - V-58327 - SV-72757r1_rule
RMF Control
AU-8
Severity
Medium
CCI
CCI-001891
Version
AOSX-09-000330
Vuln IDs
  • V-58327
Rule IDs
  • SV-72757r1_rule
Inaccurate time stamps make it more difficult to correlate events and can lead to an inaccurate analysis. Determining the correct time a particular event occurred on a system is critical when conducting forensic analysis and investigating system events. Sources outside of the configured acceptable allowance (drift) may be inaccurate. Synchronizing internal information system clocks provides uniformity of time stamps for information systems with multiple system clocks and systems connected over a network. Organizations should consider endpoints that may not have regular access to the authoritative time server (e.g., mobile, teleworking, and tactical endpoints).
Checks: C-59153r1_chk

The Network Time Protocol (NTP) service must be enabled on all networked systems. To check if the service is running, use the following command: sudo launchctl list | grep org.ntp.ntpd If nothing is returned, this is a finding. To ensure that an authorized NTP server is configured, run the following command or examine /etc/ntp.conf: sudo grep ^server /etc/ntp.conf Only approved time servers should be configured for use. If no server is configured, or if an unapproved time server is in use, this is a finding.

Fix: F-63643r1_fix

To enable the NTP service, run the following command: sudo launchctl load -w /System/Library/LaunchDaemons/org.ntp.ntpd.plist To configure one or more time servers for use, edit /etc/ntp.conf and enter each hostname or ip address on a separate line, prefixing each one with the keyword "server".

b
Audit log files permissions must have mode 440 or less permissive.
AU-9 - Medium - CCI-000162 - V-58329 - SV-72759r1_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000162
Version
AOSX-09-000335
Vuln IDs
  • V-58329
Rule IDs
  • SV-72759r1_rule
The audit service must be configured to create log files with the correct permissions to prevent normal users from reading audit logs. Audit logs contain sensitive data about the system and about users. If log files are set to only be readable and writable by root or administrative users with sudo, the risk is mitigated.
Checks: C-59155r2_chk

To check the permissions of the audit log files, run the following command: sudo ls -le $(sudo grep '^dir' /etc/security/audit_control | awk -F: '{print $2}') | grep -v current The results should show the permissions (first column) to be 440 or less permissive. If not, this is a finding.

Fix: F-63645r3_fix

For any log files that returns an incorrect permission value, run the following command: sudo chmod 440 [audit log file] [audit log file] is the full path to the log file in question.

b
Audit log folders must have mode 700 or less permissive.
AU-9 - Medium - CCI-000163 - V-58331 - SV-72761r1_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000163
Version
AOSX-09-000336
Vuln IDs
  • V-58331
Rule IDs
  • SV-72761r1_rule
The audit service must be configured to create log files with the correct permissions to prevent normal users from reading audit logs. Audit logs contain sensitive data about the system and about users. If log folders are set to only be readable and writable by root or administrative users with sudo, the risk is mitigated.
Checks: C-59157r2_chk

To check the permissions of the audit log folder, run the following command: sudo ls -lde $(sudo grep '^dir' /etc/security/audit_control | awk -F: '{print $2}') The results should show the permissions (first column) to be 700 or less permissive. If not, this is a finding.

Fix: F-63647r3_fix

For any log folder that returns an incorrect permission value, run the following command: sudo chmod 700 [audit log folder]

b
Log files must not contain ACLs.
AU-9 - Medium - CCI-000164 - V-58333 - SV-72763r1_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000164
Version
AOSX-09-000337
Vuln IDs
  • V-58333
Rule IDs
  • SV-72763r1_rule
The audit service must be configured to create log files with the correct permissions to prevent normal users from reading audit logs. Audit logs contain sensitive data about the system and about users. If log files are set to only be readable and writable by root or administrative users with sudo, the risk is mitigated.
Checks: C-59159r3_chk

To check if a log file contains ACLs, run the following commands: sudo ls -le $(sudo grep '^dir' /etc/security/audit_control | awk -F: '{print $2}') | grep -v current In the output from the above commands, ACLs will be listed under any file that may contain them (e.g., '0: group:admin allow list,readattr,reaadextattr,readsecurity'). If any such line exists, this is a finding.

Fix: F-63649r2_fix

For any log file that contains ACLs, run the following command: sudo chmod -N [audit log file]

b
The operating system must limit privileges to change software resident within software libraries.
CM-5 - Medium - CCI-001499 - V-58339 - SV-72769r1_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001499
Version
AOSX-09-000435
Vuln IDs
  • V-58339
Rule IDs
  • SV-72769r1_rule
File permissions should be compared against the default set of permissions that were set at the time of the initial install. Changes to default file permissions can make the system less secure and disrupt the functionality of installed applications. Unless changes are required to harden a system, the default permissions should be kept. If the operating system were to allow any user to make changes to software libraries, then those changes might be implemented without undergoing the appropriate testing and approvals that are part of a robust change management process. Verifying that permissions remain unchanged mitigates this risk. This requirement applies to operating systems with software libraries that are accessible and configurable, as in the case of interpreted languages. Software libraries also include privileged programs which execute with escalated privileges. Only qualified and authorized individuals shall be allowed to obtain access to information system components for purposes of initiating changes, including upgrades and modifications.
Checks: C-59165r1_chk

To check the permissions and ownership of the system files and make sure they haven't changed from the original installation, run the following command: sudo diskutil verifyPermissions / Any results indicating User/Group/Permissions differ is a finding.

Fix: F-63655r1_fix

To correct ownership and permissions of files found in the check, run the following command: sudo diskutil repairPermissions /

c
The Security assessment policy subsystem must be enabled.
CM-5 - High - CCI-001749 - V-58341 - SV-72771r1_rule
RMF Control
CM-5
Severity
High
CCI
CCI-001749
Version
AOSX-09-000430
Vuln IDs
  • V-58341
Rule IDs
  • SV-72771r1_rule
Any changes to the hardware, software, and/or firmware components of the information system and/or application can potentially have significant effects on the overall security of the system. Accordingly, software defined by the organization as critical software must be signed with a certificate that is recognized and approved by the organization.
Checks: C-59167r1_chk

To check the status of the Security assessment policy subsystem, run the following command: sudo spctl --status | grep enabled If nothing is returned, this is a finding.

Fix: F-63657r1_fix

To enable the Security assessment policy subsystem, run the following command: sudo spctl --master-enable

b
A configuration profile must be installed.
CM-6 - Medium - CCI-000366 - V-58343 - SV-72773r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-000455
Vuln IDs
  • V-58343
Rule IDs
  • SV-72773r1_rule
Configuration settings must be verified by a centrally managed system such as an MDM to ensure that they have not been changed. Configuration settings are the configurable security-related parameters of information technology products that are part of the information system. Security-related parameters are those parameters impacting the security state of the system including parameters related to meeting other security control requirements. Rather than visiting each and every system when verifying configuration changes, organizations will employ automated tools that can make changes across all systems. This greatly increases efficiency and manageability of applications in a large scale environment.
Checks: C-59169r1_chk

To check if the computer has a configuration profile applied to the workstation, run the following command: sudo profiles -H If there are no profiles installed, this is a finding.

Fix: F-63659r1_fix

Obtain a configuration profile from an MDM or trusted provider containing the configuration settings required to be applied.

b
The operating system must employ a deny-all, permit-by-exception policy to allow the execution of authorized software programs.
CM-7 - Medium - CCI-001774 - V-58345 - SV-72775r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-001774
Version
AOSX-09-000460
Vuln IDs
  • V-58345
Rule IDs
  • SV-72775r1_rule
Application Restrictions must be enabled for user accounts and configured to only allow users to execute approved applications. Utilizing a whitelist such as Application Restrictions provides a configuration management method for allowing the execution of only authorized software. Using only authorized software decreases risk by limiting the number of potential vulnerabilities. The organization must identify authorized software programs and permit execution of authorized software. The process used to identify software programs that are authorized to execute on organizational information systems is commonly referred to as whitelisting.
Checks: C-59171r1_chk

To check if there is a configuration policy defined for Application Restrictions, run the following command: sudo profiles -Pv | grep 'Application Restrictions' If nothing is returned, this is a finding.

Fix: F-63661r1_fix

This setting is enforced using a configuration profile.

b
The system preference panel iCloud must be removed.
CM-7 - Medium - CCI-000381 - V-58347 - SV-72777r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
AOSX-09-000520
Vuln IDs
  • V-58347
Rule IDs
  • SV-72777r1_rule
It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional attack vectors. Operating systems are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions). Examples of non-essential capabilities include, but are not limited to, games, software packages, tools, and demonstration software, not related to requirements or providing a wide array of functionality not required for every mission, but cannot be disabled. The system preference panel iCloud must be removed.
Checks: C-59173r1_chk

The system preference panel iCloud must be removed or disabled along with the Internet Accounts preference pane in a configuration profile. To check for the existence of the iCloud preference panel, run the following command: ls -ld /System/Library/PreferencePanes/iCloudPref.prefPane If anything is returned, and access to the iCloud and Internet Accounts preference panes have not been disabled with a configuration profile, this is a finding.

Fix: F-63663r1_fix

Either disable access to the iCloud and Internet Accounts preference panes through a configuration profile or run the following command to remove the iCloud panel: sudo rm -rf /System/Library/PreferencePanes/iCloudPref.prefPane

b
Sending diagnostic and usage data to Apple must be disabled.
CM-7 - Medium - CCI-000382 - V-58349 - SV-72779r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
AOSX-09-000530
Vuln IDs
  • V-58349
Rule IDs
  • SV-72779r1_rule
In order to prevent unauthorized connection of devices, unauthorized transfer of information, or unauthorized tunneling (i.e., embedding of data types within data types), organizations must disable or restrict unused or unnecessary physical and logical ports/protocols on information systems. Operating systems are capable of providing a wide variety of functions and services. Some of the functions and services provided by default may not be necessary to support essential organizational operations. Additionally, it is sometimes convenient to provide multiple services from a single component (e.g., VPN and IPS); however, doing so increases risk over limiting the services provided by any one component. To support the requirements and principles of least functionality, the operating system must support the organizational requirements providing only essential capabilities and limiting the use of ports, protocols, and/or services to only those required, authorized, and approved to conduct official business or to address authorized quality of life issues. Sending diagnostic and usage data to Apple must be disabled.
Checks: C-59175r3_chk

Sending diagnostic & usage data to Apple must be disabled. The setting is found in System Preferences->Security & Privacy->Diagnostics & Usage. If the box that says "Send diagnostic & usage data to Apple" is checked, this is a finding. To check if a configuration profile is configured to enforce this setting, run the following command: sudo system_profiler SPConfigurationProfileDataType | grep AutoSubmit If AutoSubmit is not set to '0', this is a finding.

Fix: F-63665r3_fix

The setting "Send diagnostic & usage data to Apple" is found in System Preferences->Security & Privacy->Diagnostics & Usage. Uncheck the box that says "Send diagnostic & usage data to Apple". This setting can be enforced using a configuration profile.

b
Find My Mac must be disabled.
CM-7 - Medium - CCI-000381 - V-58351 - SV-72781r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
AOSX-09-000531
Vuln IDs
  • V-58351
Rule IDs
  • SV-72781r1_rule
In order to prevent unauthorized connection of devices, unauthorized transfer of information, or unauthorized tunneling (i.e., embedding of data types within data types), organizations must disable or restrict unused or unnecessary physical and logical ports/protocols on information systems. Operating systems are capable of providing a wide variety of functions and services. Some of the functions and services provided by default may not be necessary to support essential organizational operations. Additionally, it is sometimes convenient to provide multiple services from a single component (e.g., VPN and IPS); however, doing so increases risk over limiting the services provided by any one component. To support the requirements and principles of least functionality, the operating system must support the organizational requirements providing only essential capabilities and limiting the use of ports, protocols, and/or services to only those required, authorized, and approved to conduct official business or to address authorized quality of life issues. Find My Mac must be disabled.
Checks: C-59177r1_chk

Find My Mac must be disabled. To check if Find My Mac is disabled on the system, run the following command: sudo /usr/libexec/PlistBuddy -c 'print com.apple.findmymacd:Disabled' /var/db/launchd.db/com.apple.launchd/overrides.plist If the returned value isn't 'true' or doesn't exist, this is a finding.

Fix: F-63667r1_fix

To disable Find My Mac, run the following command: sudo defaults write /private/var/db/launchd.db/com.apple.launchd/overrides.plist 'com.apple.findmymacd' -dict Disabled -bool true

b
Find My Mac messenger must be disabled.
CM-7 - Medium - CCI-000381 - V-58353 - SV-72783r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
AOSX-09-000532
Vuln IDs
  • V-58353
Rule IDs
  • SV-72783r1_rule
In order to prevent unauthorized connection of devices, unauthorized transfer of information, or unauthorized tunneling (i.e., embedding of data types within data types), organizations must disable or restrict unused or unnecessary physical and logical ports/protocols on information systems. Operating systems are capable of providing a wide variety of functions and services. Some of the functions and services provided by default may not be necessary to support essential organizational operations. Additionally, it is sometimes convenient to provide multiple services from a single component (e.g., VPN and IPS); however, doing so increases risk over limiting the services provided by any one component. To support the requirements and principles of least functionality, the operating system must support the organizational requirements providing only essential capabilities and limiting the use of ports, protocols, and/or services to only those required, authorized, and approved to conduct official business or to address authorized quality of life issues. Find My Mac messenger must be disabled.
Checks: C-59179r1_chk

Find My Mac messenger must be disabled. To check if Find My Mac messenger is disabled on the system, run the following command: sudo /usr/libexec/PlistBuddy -c 'print com.apple.findmymacmessenger:Disabled' /var/db/launchd.db/com.apple.launchd/overrides.plist If the returned value isn't 'true' or doesn't exist, this is a finding.

Fix: F-63669r1_fix

To disable Find My Mac messenger, run the following command: sudo defaults write /private/var/db/launchd.db/com.apple.launchd/overrides.plist 'com.apple.findmymacmessenger' -dict Disabled -bool true

b
Location Services must be disabled.
CM-7 - Medium - CCI-000381 - V-58355 - SV-72785r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
AOSX-09-000535
Vuln IDs
  • V-58355
Rule IDs
  • SV-72785r1_rule
In order to prevent unauthorized connection of devices, unauthorized transfer of information, or unauthorized tunneling (i.e., embedding of data types within data types), organizations must disable or restrict unused or unnecessary physical and logical ports/protocols on information systems. Operating systems are capable of providing a wide variety of functions and services. Some of the functions and services provided by default may not be necessary to support essential organizational operations. Additionally, it is sometimes convenient to provide multiple services from a single component (e.g., VPN and IPS); however, doing so increases risk over limiting the services provided by any one component. To support the requirements and principles of least functionality, the operating system must support the organizational requirements providing only essential capabilities and limiting the use of ports, protocols, and/or services to only those required, authorized, and approved to conduct official business or to address authorized quality of life issues. Location Services must be disabled.
Checks: C-59181r2_chk

Location Services must be disabled. The setting is found in System Preferences->Security & Privacy->Location Services. If the box that says 'Enable Location Services' is checked, this is a finding. To check if a configuration profile is configured to enforce this setting, run the following command: sudo system_profiler SPConfigurationProfileDataType | grep DisableLocationServices If DisableLocationServices is not set to '1', this is a finding.

Fix: F-63671r1_fix

The setting "Enable Location Services" is found in System Preferences->Security & Privacy->Location Services. Uncheck the box that says 'Enable Location Services'. This setting can be enforced using a configuration profile.

b
Bonjour multicast advertising must be disabled on the system.
CM-7 - Medium - CCI-000381 - V-58357 - SV-72787r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
AOSX-09-000545
Vuln IDs
  • V-58357
Rule IDs
  • SV-72787r1_rule
In order to prevent unauthorized connection of devices, unauthorized transfer of information, or unauthorized tunneling (i.e., embedding of data types within data types), organizations must disable or restrict unused or unnecessary physical and logical ports/protocols on information systems. Operating systems are capable of providing a wide variety of functions and services. Some of the functions and services provided by default may not be necessary to support essential organizational operations. Additionally, it is sometimes convenient to provide multiple services from a single component (e.g., VPN and IPS); however, doing so increases risk over limiting the services provided by any one component. To support the requirements and principles of least functionality, the operating system must support the organizational requirements providing only essential capabilities and limiting the use of ports, protocols, and/or services to only those required, authorized, and approved to conduct official business or to address authorized quality of life issues. Bonjour multicast advertising must be disabled on the system.
Checks: C-59183r1_chk

Bonjour multicast advertising must be disabled on the system. To check if multicast advertisements have been disabled, run the following command: sudo defaults read /System/Library/LaunchDaemons/com.apple.mDNSResponder | grep NoMulticastAdvertisements If nothing is returned, this is a finding.

Fix: F-63673r3_fix

To configure Bonjour to disable multicast advertising, run the following command: sudo /usr/libexec/PlistBuddy -c 'Add :ProgramArguments:2 string '-NoMulticastAdvertisements /System/Library/LaunchDaemons/com.apple.mDNSResponder.plist

b
The system must not have the UUCP service active.
CM-7 - Medium - CCI-000381 - V-58359 - SV-72789r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
AOSX-09-000550
Vuln IDs
  • V-58359
Rule IDs
  • SV-72789r1_rule
It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional attack vectors. Operating systems are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions). Examples of non-essential capabilities include, but are not limited to, games, software packages, tools, and demonstration software, not related to requirements or providing a wide array of functionality not required for every mission, but cannot be disabled. The system must not have the UUCP service active.
Checks: C-59185r1_chk

The system must not have the UUCP service active. To check if UUCP is disabled, run the following command: sudo /usr/libexec/PlistBuddy -c 'print com.apple.uucp:Disabled' /var/db/launchd.db/com.apple.launchd/overrides.plist If the returned value isn't 'true', this is a finding.

Fix: F-63675r2_fix

To disable UUCP, run the following command: sudo defaults write /private/var/db/launchd.db/com.apple.launchd/overrides.plist 'com.apple.uucp' -dict Disabled -bool true

b
The operating system must require individuals to be authenticated with an individual authenticator prior to using a group authenticator.
IA-2 - Medium - CCI-000770 - V-58361 - SV-72791r1_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000770
Version
AOSX-09-000565
Vuln IDs
  • V-58361
Rule IDs
  • SV-72791r1_rule
Administrator users must never log in directly as root. To assure individual accountability and prevent unauthorized access, logging in as root over a remote connection must be disabled. Administrators should only run commands as root after first authenticating with their individual user names and passwords.
Checks: C-59187r1_chk

To check if SSH has root logins enabled, run the following command: sudo grep ^PermitRootLogin /etc/sshd_config If there is no result, or the result is set to 'yes', this is a finding.

Fix: F-63677r1_fix

In order to make sure that PermitRootLogin is disabled by sshd, run the following command: sudo sed -i.bak 's/^[\#]*PermitRootLogin.*/PermitRootLogin no/' /etc/sshd_config

b
The operating system must implement replay-resistant authentication mechanisms for network access to privileged accounts.
IA-2 - Medium - CCI-001941 - V-58363 - SV-72793r1_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-001941
Version
AOSX-09-000570
Vuln IDs
  • V-58363
Rule IDs
  • SV-72793r1_rule
The SSH Version should be explicitly set to Version 2. Version 2 supports strong crypto and was rewritten from scratch to resolve several weaknesses in Version 1 that make it extremely vulnerable to attackers. The weaker crypto in Version 1 is potentially susceptible to certain forms of replay attacks. The system default is to only enable Version 2. A replay attack may enable an unauthorized user to gain access to the operating system. Authentication sessions between the authenticator and the operating system validating the user credentials must not be vulnerable to a replay attack. An authentication process resists replay attacks if it is impractical to achieve a successful authentication by recording and replaying a previous authentication message.
Checks: C-59189r2_chk

To check which protocol is configured for sshd, run the following: sudo grep ^Protocol /etc/sshd_config If there is no result or the result is not '2', this is a finding.

Fix: F-63679r1_fix

In order to make sure that 'Protocol 2' is used by sshd, run the following command: sudo sed -i.bak 's/.*Protocol.*/Protocol 2/' /etc/sshd_config

b
The operating system must implement replay-resistant authentication mechanisms for network access to non-privileged accounts.
IA-2 - Medium - CCI-001942 - V-58365 - SV-72795r1_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-001942
Version
AOSX-09-000575
Vuln IDs
  • V-58365
Rule IDs
  • SV-72795r1_rule
The SSH Version should be explicitly set to Version 2. Version 2 supports strong crypto and was rewritten from scratch to resolve several weaknesses in Version 1 that make it extremely vulnerable to attackers. The weaker crypto in Version 1 is potentially susceptible to certain forms of replay attacks. The system default is to only enable Version 2. A replay attack may enable an unauthorized user to gain access to the operating system. Authentication sessions between the authenticator and the operating system validating the user credentials must not be vulnerable to a replay attack. An authentication process resists replay attacks if it is impractical to achieve a successful authentication by recording and replaying a previous authentication message.
Checks: C-59191r1_chk

To check which protocol is configured for sshd, run the following: sudo grep ^Protocol /etc/sshd_config If there is no result or the result is not '2', this is a finding.

Fix: F-63681r2_fix

In order to make sure that 'Protocol 2' is used by sshd, run the following command: sudo sed -i.bak 's/.*Protocol.*/Protocol 2/' /etc/sshd_config

b
Operating systems must enforce password complexity by requiring that at least one numeric character be used.
IA-5 - Medium - CCI-000194 - V-58367 - SV-72797r1_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000194
Version
AOSX-09-000585
Vuln IDs
  • V-58367
Rule IDs
  • SV-72797r1_rule
Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor of several that determine how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised.
Checks: C-59193r2_chk

To check if the password policy is configured to require that at least one numeric character be used, run the following command: sudo pwpolicy getglobalpolicy | tr ' ' '\n' | grep requiresNumeric If the result is not 'requiresNumeric=1', and password policy is not controlled by a directory server, this is a finding.

Fix: F-63683r1_fix

To set the password policy, run the following command: sudo pwpolicy setglobalpolicy 'requiresNumeric=1'

b
The operating system must enforce a minimum 15-character password length.
IA-5 - Medium - CCI-000205 - V-58369 - SV-72799r1_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000205
Version
AOSX-09-000590
Vuln IDs
  • V-58369
Rule IDs
  • SV-72799r1_rule
The minimum password length must be set to 15 characters. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password length is one factor of several that helps to determine strength and how long it takes to crack a password. The use of more characters in a password helps to exponentially increase the time and/or resources required to compromise the password.
Checks: C-59195r1_chk

To check the currently applied policies for password and accounts, use the following command: sudo system_profiler SPConfigurationProfileDataType | grep minLength The parameter minLength should be '15'. If it is less than '15', this is a finding.

Fix: F-63685r1_fix

This setting is enforced using a configuration profile.

c
The operating system must transmit only cryptographically-protected passwords.
IA-5 - High - CCI-000197 - V-58371 - SV-72801r1_rule
RMF Control
IA-5
Severity
High
CCI
CCI-000197
Version
AOSX-09-000605
Vuln IDs
  • V-58371
Rule IDs
  • SV-72801r1_rule
The telnet service must be disabled, as it sends all data, including the user's password in a clear text form that can be easily intercepted and read. Passwords need to be protected at all times and encryption is the standard method for protecting passwords. If passwords are not encrypted, they can be plainly read (i.e., clear text) and easily compromised. Disabling telnet is one way to mitigate this risk.
Checks: C-59197r1_chk

The service 'telnet' should be disabled, to check the status of the service, run the following command: sudo /usr/libexec/PlistBuddy -c 'print com.apple.telnetd:Disabled' /var/db/launchd.db/com.apple.launchd/overrides.plist If the returned value isn't 'true' or doesn't exist, this is a finding.

Fix: F-63687r1_fix

To set the telnet service to disabled, run the following command: sudo defaults write /private/var/db/launchd.db/com.apple.launchd/overrides.plist 'com.apple.telnetd' -dict Disabled -bool true

c
Operating systems used for non-local maintenance sessions must implement cryptographic mechanisms to protect the integrity of non-local maintenance and diagnostic communications.
MA-4 - High - CCI-002890 - V-58373 - SV-72803r1_rule
RMF Control
MA-4
Severity
High
CCI
CCI-002890
Version
AOSX-09-000690
Vuln IDs
  • V-58373
Rule IDs
  • SV-72803r1_rule
The telnet service must be disabled, as it sends all data, including the user's password, in a clear text form that can be easily intercepted and read. Passwords need to be protected at all times and encryption is the standard method for protecting passwords. If passwords are not encrypted, they can be plainly read (i.e., clear text) and easily compromised. Disabling telnet is one way to mitigate this risk. Administrator users should be instructed to use an alternate service that implements cryptography such as SSH.
Checks: C-59199r1_chk

The service 'telnet' should be disabled, to check the status of the service, run the following command: sudo /usr/libexec/PlistBuddy -c 'print com.apple.telnetd:Disabled' /var/db/launchd.db/com.apple.launchd/overrides.plist If the returned value isn't 'true' or doesn't exist, this is a finding.

Fix: F-63689r1_fix

To set the 'telnet' service to disabled, run the following command: sudo defaults write /private/var/db/launchd.db/com.apple.launchd/overrides.plist 'com.apple.telnetd' -dict Disabled -bool true

c
Operating systems used for non-local maintenance sessions must implement cryptographic mechanisms to protect the confidentiality of non-local maintenance and diagnostic communications.
MA-4 - High - CCI-003123 - V-58375 - SV-72805r1_rule
RMF Control
MA-4
Severity
High
CCI
CCI-003123
Version
AOSX-09-000691
Vuln IDs
  • V-58375
Rule IDs
  • SV-72805r1_rule
The telnet service must be disabled, as it sends all data, including the user's password, in a clear text form that can be easily intercepted and read. Passwords need to be protected at all times and encryption is the standard method for protecting passwords. If passwords are not encrypted, they can be plainly read (i.e., clear text) and easily compromised. Disabling telnet is one way to mitigate this risk. Administrator users should be instructed to use an alternate service that implements cryptography such as SSH.
Checks: C-59201r1_chk

The service 'telnet' should be disabled, to check the status of the service, run the following command: sudo /usr/libexec/PlistBuddy -c 'print com.apple.telnetd:Disabled' /var/db/launchd.db/com.apple.launchd/overrides.plist If the returned value isn't 'true' or doesn't exist, this is a finding.

Fix: F-63691r1_fix

To set the 'telnet' service to disabled, run the following command: sudo defaults write /private/var/db/launchd.db/com.apple.launchd/overrides.plist 'com.apple.telnetd' -dict Disabled -bool true

c
The operating system must employ strong authenticators in the establishment of non-local maintenance and diagnostic sessions.
MA-4 - High - CCI-000877 - V-58377 - SV-72807r1_rule
RMF Control
MA-4
Severity
High
CCI
CCI-000877
Version
AOSX-09-000695
Vuln IDs
  • V-58377
Rule IDs
  • SV-72807r1_rule
The telnet service must be disabled, as it sends all data, including the user's password, in a clear text form that can be easily intercepted and read. Passwords need to be protected at all times and encryption is the standard method for protecting passwords. If passwords are not encrypted, they can be plainly read (i.e., clear text) and easily compromised. Disabling telnet is one way to mitigate this risk. Administrators should be instructed to use an alternate service for remote access sessions that uses encryption, such as SSH.
Checks: C-59203r1_chk

The service 'telnet' should be disabled, to check the status of the service, run the following command: sudo /usr/libexec/PlistBuddy -c 'print com.apple.telnetd:Disabled' /var/db/launchd.db/com.apple.launchd/overrides.plist If the returned value isn't 'true' or doesn't exist, this is a finding.

Fix: F-63693r1_fix

To set the 'telnet' service to disabled, run the following command: sudo defaults write /private/var/db/launchd.db/com.apple.launchd/overrides.plist 'com.apple.telnetd' -dict Disabled -bool true

b
The system must allow only applications downloaded from the App Store to run.
CM-5 - Medium - CCI-001749 - V-58379 - SV-72809r1_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001749
Version
AOSX-09-000710
Vuln IDs
  • V-58379
Rule IDs
  • SV-72809r1_rule
Gatekeeper settings must be configured correctly to only allow the system to run applications downloaded from the Mac App Store or applications signed with a valid Apple Developer ID code. Administrator users will still have the option to override these settings on a per app basis. Gatekeeper is a security feature that ensures that applications must be digitally signed by an Apple issued certificate in order to run. Digital signatures allow Mac OS X to verify that the application has not been modified by a malicious third party.
Checks: C-59205r1_chk

To check to make sure only applications downloaded from the App Store are allowed to run, type the following code: system_profiler SPConfigurationProfileDataType | grep AllowIdentifiedDevelopers If 'AllowIdentifiedDevelopers' is not set to '1', this is a finding.

Fix: F-63695r1_fix

This setting is enforced using a configuration profile.

b
The SSH daemon ClientAliveInterval option must be set correctly.
SC-10 - Medium - CCI-001133 - V-58383 - SV-72813r1_rule
RMF Control
SC-10
Severity
Medium
CCI
CCI-001133
Version
AOSX-09-000720
Vuln IDs
  • V-58383
Rule IDs
  • SV-72813r1_rule
SSH should be configured to log users out after a 15 minute interval of inactivity and to only wait 30 seconds before timing out login attempts. Terminating an idle session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session enabled on the console or console port that has been left unattended. In addition, quickly terminating an idle session or an incomplete login attempt will also free up resources committed by the managed network element.
Checks: C-59209r1_chk

The SSH daemon ClientAliveInterval option must be set correctly. To check the idle timeout setting for SSH sessions, run the following: sudo grep ^ClientAliveInterval /etc/sshd_config If the setting is not '600', this is a finding.

Fix: F-63699r1_fix

In order to make sure that ClientAliveInterval is set correctly, run the following command: sudo sed -i.bak 's/.*ClientAliveInterval.*/ClientAliveInterval 600/' /etc/sshd_config

b
The SSH daemon ClientAliveCountMax option must be set correctly.
SC-10 - Medium - CCI-001133 - V-58385 - SV-72815r1_rule
RMF Control
SC-10
Severity
Medium
CCI
CCI-001133
Version
AOSX-09-000721
Vuln IDs
  • V-58385
Rule IDs
  • SV-72815r1_rule
SSH should be configured to log users out after a 15 minute interval of inactivity and to only wait 30 seconds before timing out login attempts. Terminating an idle session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session enabled on the console or console port that has been left unattended. In addition, quickly terminating an idle session or an incomplete login attempt will also free up resources committed by the managed network element.
Checks: C-59211r1_chk

The SSH daemon ClientAliveCountMax option must be set correctly. To ensure the SSH idle timeout will occur when the 'ClientAliveCountMax' is set, run the following command: sudo grep ^ClientAliveCountMax /etc/sshd_config If the setting is not 'ClientAliveCountMax 0', this is a finding.

Fix: F-63701r1_fix

In order to make sure that the SSH idle timeout occurs precisely when the 'ClientAliveCountMax' is set, run the following command: sudo sed -i.bak 's/.*ClientAliveCountMax.*/ClientAliveCountMax 0/' /etc/sshd_config

b
The SSH daemon LoginGraceTime must be set correctly.
SC-10 - Medium - CCI-001133 - V-58387 - SV-72817r1_rule
RMF Control
SC-10
Severity
Medium
CCI
CCI-001133
Version
AOSX-09-000722
Vuln IDs
  • V-58387
Rule IDs
  • SV-72817r1_rule
SSH should be configured to log users out after a 15 minute interval of inactivity and to only wait 30 seconds before timing out login attempts. Terminating an idle session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session enabled on the console or console port that has been left unattended. In addition, quickly terminating an idle session or an incomplete login attempt will also free up resources committed by the managed network element.
Checks: C-59213r1_chk

The SSH daemon LoginGraceTime must be set correctly. To check the amount of time that a user can login through SSH, run the following command: sudo grep ^LoginGraceTime /etc/sshd_config If the value is not set to '30' or less, this is a finding.

Fix: F-63703r1_fix

In order to make sure that LoginGraceTime is configured correctly, run the following command: sudo sed -i.bak 's/.*LoginGraceTime.*/LoginGraceTime 30/' /etc/sshd_config

b
The operating system must issue or obtain public key certificates under an appropriate certificate policy from an approved service provider.
SC-13 - Medium - CCI-002450 - V-58389 - SV-72819r1_rule
RMF Control
SC-13
Severity
Medium
CCI
CCI-002450
Version
AOSX-09-000750
Vuln IDs
  • V-58389
Rule IDs
  • SV-72819r1_rule
DoD-approved certificates must be installed to the System Keychain so that they will be available to all users. For user certificates, each organization attains certificates from an approved, shared service provider, as required by OMB policy. For federal agencies operating a legacy public key infrastructure cross-certified with the Federal Bridge Certification Authority at medium assurance or higher, this Certification Authority will suffice. This control focuses on certificates with a visibility external to the information system and does not include certificates related to internal system operations, for example, application-specific time services.
Checks: C-59215r1_chk

To view a list of installed certificates, run the following command: sudo security dump-keychain | grep labl | awk -F\" '{ print $4 }' If this list does not contain approved certificates, this is a finding.

Fix: F-63705r1_fix

Obtain the approved DOD certificates from the appropriate authority. Use Keychain Access from /Applications/Utilities to add certificates to the System keychain.

b
The operating system must protect the confidentiality and integrity of all information at rest.
SC-28 - Medium - CCI-001199 - V-58391 - SV-72821r1_rule
RMF Control
SC-28
Severity
Medium
CCI
CCI-001199
Version
AOSX-09-000780
Vuln IDs
  • V-58391
Rule IDs
  • SV-72821r1_rule
FileVault Disk Encryption must be enabled. By encrypting the system hard drive, the confidentiality and integrity of any data stored on the system is ensured. Information at rest refers to the state of information when it is located on a secondary storage device (e.g., disk drive and tape drive) within an organizational information system. Mobile devices, laptops, desktops, and storage devices can be either lost or stolen, and the contents of their data storage (e.g., hard drives and non-volatile memory) can be read, copied, or altered. FileVault Disk Encryption mitigates this risk.
Checks: C-59217r1_chk

To check if FileVault 2 is enabled, run the following command: sudo fdesetup status If FileVault is 'Off' and the device is a laptop, this is a finding.

Fix: F-63707r3_fix

Open System Preferences->Security and Privacy, and navigate to the FileVault tab. Use this panel to configure full-disk encryption. Alternately, from the command line, run the following command to enable FileVault: sudo fdesetup enable After FileVault is initially set up, additional users can be added.

b
The operating system must implement cryptographic mechanisms to prevent unauthorized disclosure of all information at rest on organization-defined information system components.
SC-28 - Medium - CCI-002476 - V-58393 - SV-72823r1_rule
RMF Control
SC-28
Severity
Medium
CCI
CCI-002476
Version
AOSX-09-000786
Vuln IDs
  • V-58393
Rule IDs
  • SV-72823r1_rule
FileVault Disk Encryption must be enabled. This ensures that any data stored on the hard drive will be protected by cryptographic means when the system is powered off, mitigating the risk of unauthorized disclosure of that data. Selection of a cryptographic mechanism is based on the need to protect the integrity of organizational information. The strength of the mechanism is commensurate with the security category and/or classification of the information. Organizations have the flexibility to either encrypt all information on storage devices (i.e., full disk encryption) or encrypt specific data structures (e.g., files, records, or fields).
Checks: C-59219r1_chk

To check if FileVault 2 is enabled, run the following command: sudo fdesetup status If FileVault is 'Off', and the device is a laptop, this is a finding.

Fix: F-63709r3_fix

Open System Preferences->Security & Privacy, and navigate to the FileVault tab. Use this panel to configure full-disk encryption. Alternately, from the command line, run the following command to enable FileVault: sudo fdesetup enable After FileVault is initially set up, additional users can be added.

b
The operating system must implement cryptographic mechanisms to prevent unauthorized modification of all information at rest on organization-defined information system components.
SC-28 - Medium - CCI-002475 - V-58395 - SV-72825r1_rule
RMF Control
SC-28
Severity
Medium
CCI
CCI-002475
Version
AOSX-09-000785
Vuln IDs
  • V-58395
Rule IDs
  • SV-72825r1_rule
FileVault Disk Encryption must be enabled. This ensures that any data stored on the hard drive will be protected by cryptographic means when the system is powered off, mitigating the risk of unauthorized modification of that data. Selection of a cryptographic mechanism is based on the need to protect the integrity of organizational information. The strength of the mechanism is commensurate with the security category and/or classification of the information. Organizations have the flexibility to either encrypt all information on storage devices (i.e., full disk encryption) or encrypt specific data structures (e.g., files, records, or fields).
Checks: C-59221r1_chk

To check if FileVault 2 is enabled, run the following command: sudo fdesetup status If FileVault is 'Off', and the device is a laptop, this is a finding.

Fix: F-63711r3_fix

Open System Preferences->Security & Privacy, and navigate to the FileVault tab. Use this panel to configure full-disk encryption. Alternately, from the command line, run the following command to enable FileVault: sudo fdesetup enable After FileVault is initially set up, additional users can be added.

b
The operating system must employ automated mechanisms to determine the state of system components with regard to flaw remediation using the following frequency: continuously, where HBSS is used; 30 days, for any additional internal network scans not covered by HBSS; and annually, for external scans by Computer Network Defense Service Provider (CNDSP).
SI-2 - Medium - CCI-001233 - V-58397 - SV-72827r1_rule
RMF Control
SI-2
Severity
Medium
CCI
CCI-001233
Version
AOSX-09-000835
Vuln IDs
  • V-58397
Rule IDs
  • SV-72827r1_rule
An approved tool for continuous network scanning must be installed and configured to run. Without the use of automated mechanisms to scan for security flaws on a continuous and/or periodic basis, the operating system or other system components may remain vulnerable to the exploits presented by undetected software flaws. To support this requirement, the operating system may have an integrated solution incorporating continuous scanning using HBSS and periodic scanning using other tools, as specified in the requirement.
Checks: C-59223r1_chk

Ask the SA or ISSO if an approved tool capable of continuous scanning is loaded on the system. The recommended system is the McAfee HBSS. If no such tool is installed on the system, this is a finding.

Fix: F-63713r2_fix

Install an approved HBSS solution onto the system.

b
The operating system must restrict the ability of individuals to use USB storage devices.
CM-6 - Medium - CCI-000366 - V-58399 - SV-72829r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-000850
Vuln IDs
  • V-58399
Rule IDs
  • SV-72829r1_rule
External hard drives, such as USB, must be disabled for users. USB hard drives are a potential vector for malware and can be used to exfiltrate sensitive data.
Checks: C-59225r1_chk

To ensure external USB drives are disabled, run the following command: system_profiler SPConfigurationProfileDataType | grep -A 3 harddisk-external If the option 'alert' is not set for 'harddisk-external', this is a finding.

Fix: F-63715r1_fix

This setting is enforced using a configuration profile.

b
The usbmuxd daemon must be disabled.
CM-6 - Medium - CCI-000366 - V-58401 - SV-72831r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-000862
Vuln IDs
  • V-58401
Rule IDs
  • SV-72831r1_rule
Connections to unauthorized iOS devices (iPhones, iPods, and iPads) open the system to possible compromise via exfiltration of system data. Disabling the usbmuxd daemon blocks connections to iOS devices.
Checks: C-59227r1_chk

To check the status of the usbmuxd daemon, run the following command: sudo launchctl list | grep usbmuxd If there is any output, this is a finding.

Fix: F-63717r1_fix

To disable the usbmuxd daemon, run the following command: sudo launchtctl unload -w /System/Library/LaunchDaemons/com.apple.usbmuxd.plist

b
The operating system must not allow an unattended or automatic logon to the system.
CM-6 - Medium - CCI-000366 - V-58403 - SV-72833r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-000925
Vuln IDs
  • V-58403
Rule IDs
  • SV-72833r1_rule
When automatic logins are enabled, the default user account is automatically logged in at boot time without prompting the user for a password. Even if the screen is later locked, a malicious user would be able to reboot the computer in order to log in. Disabling automatic logins mitigates this risk.
Checks: C-59229r1_chk

To check if the system if configured to automatically log in, run the following command: system_profiler SPConfigurationProfileDataType | grep DisableAutoLoginClient If 'com.apple.login.mcx.DisableAutoLoginClient' is not set to '1', this is a finding.

Fix: F-63923r1_fix

This setting is enforced using a configuration profile.

b
The login window must be configured to prompt for username and password, rather than show a list of users.
CM-6 - Medium - CCI-000366 - V-58405 - SV-72835r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-000930
Vuln IDs
  • V-58405
Rule IDs
  • SV-72835r1_rule
The login window must be configured to prompt all users for both a username and a password. By default, the system displays a list of known users at the login screen. This gives an advantage to an attacker with physical access to the system, as the attacker would only have to guess the password for one of the listed accounts.
Checks: C-59231r1_chk

To check if the login window is configured to prompt for user name and password, run the following command: system_profiler SPConfigurationProfileDataType | grep SHOWFULLNAME If there is no result, or SHOWFULLNAME is not set to '1', this is a finding.

Fix: F-63719r1_fix

This setting is enforced using a configuration profile.

b
The OS X firewall must have logging enabled.
CM-6 - Medium - CCI-000366 - V-58407 - SV-72837r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-000950
Vuln IDs
  • V-58407
Rule IDs
  • SV-72837r1_rule
Firewall logging must be enabled. This ensures that malicious network activity will be logged to the system.
Checks: C-59233r1_chk

If HBSS is used, this is not applicable. To check if the OS X firewall has logging enabled, run the following command: /usr/libexec/ApplicationFirewall/socketfilterfw --getloggingmode | grep on If the result does not show 'on', this is a finding.

Fix: F-63721r1_fix

To enable the firewall logging, run the following command: sudo /usr/libexec/ApplicationFirewall/socketfilterfw --setloggingmode on

b
Bluetooth devices must not be allowed to wake the computer.
CM-6 - Medium - CCI-000366 - V-58409 - SV-72839r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-000955
Vuln IDs
  • V-58409
Rule IDs
  • SV-72839r1_rule
Bluetooth devices must not be allowed to wake the computer. If Bluetooth is not required, turn it off. If Bluetooth is necessary, disable allowing Bluetooth devices to wake the computer.
Checks: C-59235r1_chk

To check if this setting is disabled run the following command as the primary user: defaults -currentHost read com.apple.Bluetooth RemoteWakeEnabled If the return value is '1', this is a finding.

Fix: F-63723r1_fix

This control needs to be manually changed on the computer by opening System Preferences->Bluetooth, Click Advanced, and make sure the 'Allow Bluetooth devices to wake this computer' is not checked.

b
Bluetooth Sharing must be disabled.
CM-6 - Medium - CCI-000366 - V-58411 - SV-72841r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-000965
Vuln IDs
  • V-58411
Rule IDs
  • SV-72841r1_rule
Bluetooth sharing allows users to wirelessly transmit files between Mac OS X and Bluetooth-enabled devices, including personally owned cell phones and tablets. A malicious user might introduce viruses or malware onto the system or extract sensitive files. Disabling Bluetooth Sharing mitigates this risk.
Checks: C-59237r2_chk

To check if Bluetooth Sharing is enabled, Open up System Preferences->Sharing and verify that 'Bluetooth Sharing' is not checked 'ON'. If it is 'ON', this is a finding.

Fix: F-63725r2_fix

To disable Bluetooth Sharing, open System Preferences->Sharing and uncheck the box next to Bluetooth Sharing.

b
Remote Apple Events must be disabled.
CM-7 - Medium - CCI-000382 - V-58413 - SV-72843r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
AOSX-09-000975
Vuln IDs
  • V-58413
Rule IDs
  • SV-72843r1_rule
It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional attack vectors. Operating systems are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions). Examples of non-essential capabilities include, but are not limited to, games, software packages, tools, and demonstration software, not related to requirements or providing a wide array of functionality not required for every mission, but cannot be disabled. Remote Apple Events must be disabled.
Checks: C-59239r1_chk

Remote Apple Events must be disabled. To check if Remote Apple Events is disabled, run the following command: sudo /usr/libexec/PlistBuddy -c 'print com.apple.AEServer:Disabled' /var/db/launchd.db/com.apple.launchd/overrides.plist If the returned value isn't 'true', this is a finding.

Fix: F-63727r1_fix

To disable Remote Apple Events, run the following command: sudo defaults write /private/var/db/launchd.db/com.apple.launchd/overrides.plist 'com.apple.AEServer' -dict Disabled -bool true

c
The sudoers file must be configured to authenticate users on a per-tty basis.
CM-6 - High - CCI-000366 - V-58415 - SV-72845r1_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
AOSX-09-000995
Vuln IDs
  • V-58415
Rule IDs
  • SV-72845r1_rule
The sudo command must be configured to prompt for the administrator user's password at least once in each newly opened Terminal window or remote login session, as this prevents a malicious user from taking advantage of an unlocked computer or an abandoned login session to bypass the normal password prompt requirement. Without the tty_tickets option, all open local and remote login sessions would be authenticated to use sudo without a password for the duration of the configured password timeout window.
Checks: C-59241r1_chk

To check if the tty_tickets option is set for sudo, run the following command: sudo grep tty_tickets /etc/sudoers If there is no result, this is a finding.

Fix: F-63729r1_fix

Edit the /etc/sudoers file to contain the line: Defaults tty_tickets This line can be placed in the Defaults section or at the end of the file.

b
The default global umask setting must be changed for user applications.
CM-6 - Medium - CCI-000366 - V-58417 - SV-72847r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-001015
Vuln IDs
  • V-58417
Rule IDs
  • SV-72847r1_rule
The default global umask setting must be set to '027' for user applications. The setting '027' ensures that user created files and directories will be readable, but not writable, by users that share the same group id. Users with a different group id will not be able to read or write those files. This mitigates the risk that unauthorized users might be able to read and write files saved to the system by user applications.
Checks: C-59243r1_chk

To view the umask setting, run the following command: awk '{ print $2 }' /etc/launchd-user.conf If the command produces an error, or the result is not '027', this is a finding.

Fix: F-63731r1_fix

To set the umask setting for user applications, run the following command: sudo sh -c 'echo 'umask 027' > /etc/launchd-user.conf'

b
The default global umask setting must be changed for system processes.
CM-6 - Medium - CCI-000366 - V-58419 - SV-72849r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-001020
Vuln IDs
  • V-58419
Rule IDs
  • SV-72849r1_rule
The default global umask setting must be set to '022' for system processes. The setting '022' ensures that system process created files and directories will only be readable by other users and processes, not writable. This mitigates the risk that unauthorized users might be able to write to files and directories created by system processes. A more restrictive setting could potentially break the normal functionality of the system.
Checks: C-59245r1_chk

To view the umask setting, run the following command: umask If the setting is not '022', this is a finding.

Fix: F-63733r2_fix

To set the umask setting for applications, run the following command: sudo sh -c 'echo 'umask 022' > /etc/launchd.conf'

b
The root account must be the only account having a UID of 0.
CM-6 - Medium - CCI-000366 - V-58421 - SV-72851r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-001065
Vuln IDs
  • V-58421
Rule IDs
  • SV-72851r1_rule
The built in root account is disabled by default and administrator users are required to use sudo to run a process with the UID '0'. If another account with UID '0' exists, this is a sign of a network intrusion or a malicious user that is attempting to circumvent security controls.
Checks: C-59247r1_chk

To list all of the accounts with a UID of '0', run this command: sudo dscl . -list /Users UniqueID | grep -w 0 | wc -l If the result is not '1', this is a finding.

Fix: F-63735r1_fix

Investigate as to why any additional accounts were set up with a UID of '0'. Remove any invalid accounts.

a
Finder must be set to always empty Trash securely.
CM-6 - Low - CCI-000366 - V-58423 - SV-72853r1_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AOSX-09-001075
Vuln IDs
  • V-58423
Rule IDs
  • SV-72853r1_rule
Finder must be configured to always empty Trash securely in order to prevent data recovery tools from accessing the deleted files. Files emptied from the Trash by normal means are still present on the hard drive and can be recovered up until the moment the system overwrites that particular location on disk. A malicious user with physical access to a system could take advantage of this property to access potentially sensitive files that the normal system owner or user assumed were safely deleted. Configuring Finder to always empty trash securely mitigates this risk.
Checks: C-59249r1_chk

To check that the finder will only present the option to securely empty trash run the following command as the primary user: system_profiler SPConfigurationProfileDataType | grep EmptyTrashSecurely If 'EmptyTrashSecurely' is not set to '1' or there is no result, this is a finding.

Fix: F-63737r1_fix

This setting is enforced using a configuration profile.

b
The application firewall must be enabled.
CM-6 - Medium - CCI-000366 - V-58425 - SV-72855r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-001080
Vuln IDs
  • V-58425
Rule IDs
  • SV-72855r1_rule
The Application Firewall is the built in firewall that comes with Mac OS X and must be enabled. Firewalls protect computers from network attacks by blocking or limiting access to open network ports. Application firewalls limit which applications are allowed to communicate over the network.
Checks: C-59251r2_chk

If an approved HBSS solution is installed per AOSX-09-000835, this is not applicable. To check if the OS X firewall has been enabled, run the following command: sudo /usr/libexec/ApplicationFirewall/socketfilterfw --getglobalstate If the result is 'disabled', this is a finding.

Fix: F-63739r1_fix

To enable the firewall run the following command: sudo /usr/libexec/ApplicationFirewall/socketfilterfw --setglobalstate on

b
All public directories must be owned by root or an application account.
CM-6 - Medium - CCI-000366 - V-58427 - SV-72857r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-001110
Vuln IDs
  • V-58427
Rule IDs
  • SV-72857r1_rule
All public directories must be owned by root, the local admin user, or an application account. Directory owners have permission to delete any files contained in that directory, even if the files are owned by other user accounts. By setting the owner to an administrator or application account, regular users will not be permitted to delete each other's files.
Checks: C-59253r1_chk

To display all directories that are writable by all and not owned by root, run the following command: sudo find / -type d -perm +o+w -not -uid 0 If anything is returned, and those directories are not owned by a local admin or application account, this is a finding.

Fix: F-63741r2_fix

To change the ownership of any finding, run the following command: sudo find / -type d -perm +o+w -not -uid 0 -exec chown root {} \;

b
The system must not have the finger service active.
CM-6 - Medium - CCI-000366 - V-58429 - SV-72859r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-001115
Vuln IDs
  • V-58429
Rule IDs
  • SV-72859r1_rule
The finger service has had several security vulnerabilities in the past and is not a necessary service. It is disabled by default; enabling it would increase the attack surface of the system.
Checks: C-59255r1_chk

To check if the finger service has been disabled, run the following command: sudo /usr/libexec/PlistBuddy -c 'print com.apple.fingerd:Disabled' /var/db/launchd.db/com.apple.launchd/overrides.plist If the returned value isn't 'true' or doesn't exist, this is a finding.

Fix: F-63743r1_fix

To ensure that the finger service is disabled, run the following command: sudo defaults write /private/var/db/launchd.db/com.apple.launchd/overrides.plist 'com.apple.fingerd' -dict Disabled -bool true

b
The sticky bit must be set on all public directories.
CM-6 - Medium - CCI-000366 - V-58431 - SV-72861r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-001120
Vuln IDs
  • V-58431
Rule IDs
  • SV-72861r1_rule
The sticky bit must be set on all public directories, as it prevents users with write access to the directory from deleting or renaming files that belong to other users inside it.
Checks: C-59257r1_chk

Run the following command to view all world-writable directories that have the sticky bit set: sudo find / -type d \( -perm -0002 -a ! -perm -1000 \) If anything is returned, this is a finding.

Fix: F-63745r1_fix

Run the following command to set the sticky bit on all world-writable directories: sudo find / -type d \( -perm -0002 -a ! -perm -1000 \) -exec chmod +t {} \;

b
The prompt for Apple ID and iCloud must be disabled.
CM-6 - Medium - CCI-000366 - V-58433 - SV-72863r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-001125
Vuln IDs
  • V-58433
Rule IDs
  • SV-72863r1_rule
The prompt for Apple ID and iCloud must be disabled, as it might mislead new users into creating unwanted Apple IDs and iCloud storage accounts upon their first login.
Checks: C-59259r1_chk

To check if the prompt for Apple ID and iCloud are disabled for new users, run the following command: sudo defaults read /System/Library/User\ Template/English.lproj/Library/Preferences/com.apple.SetupAssistant If there is no result, or the results do not include 'DidSeeCloudSetup = 1 AND LastSeenCloudProductVersion = 10.9', this is a finding.

Fix: F-63747r1_fix

To ensure that the prompt for Apple ID and iCloud is disabled, run the following commands: sudo defaults write /System/Library/User\ Template/English.lproj/Library/Preferences/com.apple.SetupAssistant DidSeeCloudSetup -bool TRUE; sudo defaults write /System/Library/User\ Template/English.lproj/Library/Preferences/com.apple.SetupAssistant LastSeenCloudProductVersion '10.9'

b
Users must not have Apple IDs signed into iCloud.
CM-6 - Medium - CCI-000366 - V-58435 - SV-72865r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-001130
Vuln IDs
  • V-58435
Rule IDs
  • SV-72865r1_rule
Users should not sign into iCloud, as this leads to the possibility that sensitive data could be saved to iCloud storage or that users could inadvertently introduce viruses or malware previously saved to iCloud from other systems.
Checks: C-59261r1_chk

To see if any user account has configured an Apple ID for iCloud usage, run the following command: sudo find /Users/ -name 'MobileMeAccounts.plist' -exec defaults read '{}' \; If the results show any accounts listed, this is a finding.

Fix: F-63749r2_fix

This must be manually resolved. With the affected user logged in, open System Preferences->iCloud. Choose 'Sign Out'.

a
iTunes Music Sharing must be disabled.
CM-6 - Low - CCI-000366 - V-58437 - SV-72867r1_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AOSX-09-001140
Vuln IDs
  • V-58437
Rule IDs
  • SV-72867r1_rule
When iTunes Music Sharing is enabled, the computer starts a network listening service that shares the contents of the user's music collection with other users in the same subnet. Unnecessary network services should always be disabled because they increase the attack surface of the system. Disabling iTunes Music Sharing mitigates this risk.
Checks: C-59263r1_chk

To check if the iTunes music sharing is disabled, run the following command: system_profiler SPConfigurationProfileDataType | grep disableSharedMusic If 'disableSharedMusic' is not set to '1', this is a finding.

Fix: F-63751r1_fix

This setting is enforced using a configuration profile.

b
All setuid executables on the system must be vendor-supplied.
CM-6 - Medium - CCI-000366 - V-58439 - SV-72869r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-001145
Vuln IDs
  • V-58439
Rule IDs
  • SV-72869r1_rule
None of the executables that come preinstalled on Mac OS X have the setuid bit set, and administrators should never add the setuid bit to any executable that does not already have it set by the vendor. Executables with the setuid bit set allow anyone that executes them to be temporarily assigned the UID of the file owner. In practice, this almost always is the root account. While some vendors depend on this file attribute for proper operation, security problems can result if setuid is assigned to programs allowing reading and writing of files, or shell escapes, as this could lead to unprivileged users gaining privileged access to files and directories on the system.
Checks: C-59265r1_chk

If available, provide a list of setuids provided by a vendor. To list all of the files with the setuid bit set, run the following command to send all results to a file named suidfilelist: sudo find / -perm -4000 -exec ls -ldb {} \; > suidfilelist If any of the files listed are not documented as needing to have the setuid bit set by the vendor, this is a finding.

Fix: F-63753r1_fix

Document all of the files with the setuid bit set. Remove any undocumented files.

b
The system must not accept source-routed IPv4 packets.
CM-6 - Medium - CCI-000366 - V-58441 - SV-72871r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-001195
Vuln IDs
  • V-58441
Rule IDs
  • SV-72871r1_rule
A source-routed packet attempts to specify the network path the packet should take. If the system is not configured to block the incoming source-routed packets, an attacker can redirect the system's network traffic. Configuring the system to drop incoming source-routed IPv4 packets mitigates this risk.
Checks: C-59269r1_chk

To check if the system is configured to accept source-routed packets, run the following command: sysctl net.inet.ip.accept_sourceroute If the value is not '0', this is a finding.

Fix: F-63757r1_fix

To configure the system to not accept source-routed packets, add the following line to /etc/sysctl.conf: net.inet.ip.accept_sourceroute=0

b
The system must ignore IPv4 ICMP redirect messages.
CM-6 - Medium - CCI-000366 - V-58443 - SV-72873r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-001200
Vuln IDs
  • V-58443
Rule IDs
  • SV-72873r1_rule
ICMP redirects are broadcast in order to reshape network traffic. A malicious user could craft fake redirect packets and try to force all network traffic to pass through a network sniffer. If the system is not configured to ignore these packets, it could be susceptible to this kind of attack.
Checks: C-59271r1_chk

To check if the system is configured to ignore ICMP redirect messages, run the following command: sysctl net.inet.icmp.drop_redirect If the value is not '1', this is a finding.

Fix: F-63759r1_fix

To configure the system to ignore ICMP redirect messages, add the following line to /etc/sysctl.conf: net.inet.icmp.drop_redirect=1

b
IP forwarding for IPv4 must not be enabled.
CM-6 - Medium - CCI-000366 - V-58445 - SV-72875r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-001205
Vuln IDs
  • V-58445
Rule IDs
  • SV-72875r1_rule
IP forwarding for IPv4 must not be enabled, as only authorized systems should be permitted to operate as routers.
Checks: C-59275r1_chk

To check if IP forwarding is enabled, run the following command: sysctl net.inet.ip.forwarding If the values are not '0', this is a finding.

Fix: F-63763r1_fix

To configure the system to disable IP forwarding, add the following line to /etc/sysctl.conf: net.inet.ip.forwarding=0

b
The system must not send IPv4 ICMP redirects by default.
CM-6 - Medium - CCI-000366 - V-58449 - SV-72879r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-001210
Vuln IDs
  • V-58449
Rule IDs
  • SV-72879r1_rule
ICMP redirects are broadcast in order to reshape network traffic. A malicious user could use the system to send fake redirect packets and try to force all network traffic to pass through a network sniffer. Disabling ICMP redirect broadcasts mitigates this risk.
Checks: C-59281r1_chk

To check if the system is configured to send ICMP redirects, run the following command: sysctl net.inet.ip.redirect If the values are not set to '0', this is a finding.

Fix: F-63769r1_fix

To configure the system to not send ICMP redirects, add the following line to /etc/sysctl.conf: net.inet.ip.redirect=0

b
The system must not send IPv6 ICMP redirects by default.
CM-6 - Medium - CCI-000366 - V-58451 - SV-72881r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-001211
Vuln IDs
  • V-58451
Rule IDs
  • SV-72881r1_rule
ICMP redirects are broadcast in order to reshape network traffic. A malicious user could use the system to send fake redirect packets and try to force all network traffic to pass through a network sniffer. Disabling ICMP redirect broadcasts mitigates this risk.
Checks: C-59287r2_chk

To check if the system is configured to send ICMP redirects, run the following command: sysctl net.inet6.ip6.redirect If the values are not set to '0', this is a finding.

Fix: F-63775r1_fix

To configure the system to not send ICMP redirects, add the following line to /etc/sysctl.conf: net.inet6.ip6.redirect=0

b
The system must prevent local applications from generating source-routed packets.
CM-6 - Medium - CCI-000366 - V-58453 - SV-72883r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-001215
Vuln IDs
  • V-58453
Rule IDs
  • SV-72883r1_rule
A source-routed packet attempts to specify the network path that the system should take. If the system is not configured to block the sending of source-routed packets, an attacker can redirect the system's network traffic.
Checks: C-59289r1_chk

To check if the system is configured to forward source-routed packets, run the following command: sysctl net.inet.ip.sourceroute If the value is not set to '0', this is a finding.

Fix: F-63777r1_fix

To configure the system to not forward source-routed packets, add the following line to /etc/sysctl.conf: net.inet.ip.sourceroute=0

b
The system must not process Internet Control Message Protocol [ICMP] timestamp requests.
CM-6 - Medium - CCI-000366 - V-58455 - SV-72885r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-001220
Vuln IDs
  • V-58455
Rule IDs
  • SV-72885r1_rule
ICMP Timestamp requests reveal information about the system and can be used to determine which operating system is installed. Precise time data can also be used to launch time based attacks against the system. Configuring the system to drop incoming ICMPv4 timestamp requests mitigates these risks.
Checks: C-59293r1_chk

To check if the system is configured to process ICMP timestamp requests, run the following command: sysctl net.inet.icmp.timestamp If the value is not set to '0', this is a finding.

Fix: F-63781r2_fix

To disable ICMP timestamp responses, add the following line to /etc/sysctl.conf: net.inet.icmp.timestamp=0

b
Unused network devices must be disabled.
CM-6 - Medium - CCI-000366 - V-58457 - SV-72887r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-001235
Vuln IDs
  • V-58457
Rule IDs
  • SV-72887r1_rule
If an unused network device is left enabled, a user might be able to activate it at a later time. Unused network devices should be disabled.
Checks: C-59295r1_chk

To list the network devices that are enabled on the system, run the following command: sudo networksetup -listallnetworkservices A disabled device will have an asterisk in front of its name. If any listed device that is not in use is missing this asterisk, this is a finding.

Fix: F-63783r1_fix

To disable a network device, run the following command, substituting the name of the device in place of '<networkservice>': sudo networksetup -setnetworkserviceenabled '<networkservice>' off

b
System Preferences must be securely configured so IPv6 is turned off if not being used.
CM-6 - Medium - CCI-000366 - V-58459 - SV-72889r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-001240
Vuln IDs
  • V-58459
Rule IDs
  • SV-72889r1_rule
Security appliances and firewalls are not always IPv6 aware, meaning that IPv6 traffic is frequently unfiltered and unprotected. If it is not in use, it should be disabled.
Checks: C-59301r1_chk

Run the following command to check if IPv6 is enabled on any network interfaces: sudo networksetup -listallnetworkservices | (while read dev; do echo "$dev"; networksetup -getinfo "$dev" | grep IPv6:; echo ; done) If there is an enabled network interface without the setting 'IPv6: Off' and it does not require IPv6, this is a finding.

Fix: F-63789r1_fix

Run the following command to turn off IPv6 addressing for the Ethernet interface: sudo networksetup -setv6off 'Ethernet' Repeat this command for each enabled interface, interface names are case sensitive.

b
Secure virtual memory must be used.
CM-6 - Medium - CCI-000366 - V-58461 - SV-72891r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-001260
Vuln IDs
  • V-58461
Rule IDs
  • SV-72891r1_rule
Secure virtual memory must be enabled. Secure virtual memory ensures that data in memory is encrypted when it is swapped to disk. This prevents users and applications from accessing potentially sensitive information, such as user names and passwords, from the swap space on the hard drive.
Checks: C-59305r1_chk

To check if the system is using secure virtual memory run the following command: sysctl vm.swapusage If the result does not show '(encrypted)', this is a finding.

Fix: F-63793r1_fix

To ensure secure virtual memory is secure, run the following command: sudo defaults write /Library/Preferences/com.apple.virtualMemory DisableEncryptedSwap -bool FALSE

b
Internet Sharing must be disabled.
CM-7 - Medium - CCI-000381 - V-58463 - SV-72893r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
AOSX-09-001270
Vuln IDs
  • V-58463
Rule IDs
  • SV-72893r1_rule
In order to prevent unauthorized connection of devices, unauthorized transfer of information, or unauthorized tunneling (i.e., embedding of data types within data types), organizations must disable or restrict unused or unnecessary physical and logical ports/protocols on information systems. Operating systems are capable of providing a wide variety of functions and services. Some of the functions and services provided by default may not be necessary to support essential organizational operations. Additionally, it is sometimes convenient to provide multiple services from a single component (e.g., VPN and IPS); however, doing so increases risk over limiting the services provided by any one component. To support the requirements and principles of least functionality, the operating system must support the organizational requirements providing only essential capabilities and limiting the use of ports, protocols, and/or services to only those required, authorized, and approved to conduct official business or to address authorized quality of life issues. Internet Sharing must be disabled.
Checks: C-59307r1_chk

Internet Sharing must be disabled. To check if Internet sharing is disabled, run the following command: sudo /usr/libexec/PlistBuddy -c 'print com.apple.InternetSharing:Disabled' /var/db/launchd.db/com.apple.launchd/overrides.plist If the returned value isn't 'true' or doesn't exist, this is a finding.

Fix: F-63795r1_fix

To disable Internet Sharing, run the following command: sudo defaults write /private/var/db/launchd.db/com.apple.launchd/overrides.plist 'com.apple.InternetSharing' -dict Disabled -bool true

b
Web Sharing must be disabled.
CM-7 - Medium - CCI-000381 - V-58465 - SV-72895r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
AOSX-09-001275
Vuln IDs
  • V-58465
Rule IDs
  • SV-72895r1_rule
Web Sharing is non-essential and must be disabled. Enabling any service increases the attack surface for an intruder. By disabling unnecessary services, the attack surface is minimized.
Checks: C-59309r1_chk

Web Sharing must be disabled. To check if Web Sharing is enabled, run the following command: sudo /usr/libexec/PlistBuddy -c 'print org.apache.httpd:Disabled' /var/db/launchd.db/com.apple.launchd/overrides.plist If the returned value isn't 'true', this is a finding.

Fix: F-63797r1_fix

To disable Web Sharing, run the following command: sudo defaults write /private/var/db/launchd.db/com.apple.launchd/overrides.plist 'org.apache.httpd' -dict Disabled -bool true

b
The operating system must enforce the limit of three consecutive invalid logon attempts by a user during a 15 minute time period.
AC-7 - Medium - CCI-002238 - V-58467 - SV-72897r1_rule
RMF Control
AC-7
Severity
Medium
CCI
CCI-002238
Version
AOSX-09-001324
Vuln IDs
  • V-58467
Rule IDs
  • SV-72897r1_rule
Setting a lockout expiration of 15 minutes is an effective deterrent against brute forcing that also makes allowances for legitimate mistakes by users.
Checks: C-59313r1_chk

To check if the password policy is configured to disable an account after 3 unsuccessful login attempts, run the following command: sudo pwpolicy getglobalpolicy | tr ' ' '\n' | grep 'maxFailedLoginAttempts' If the result is not 'maxFailedLoginAttempts=3' and password policy is not controlled by a directory server, this is a finding.

Fix: F-63801r1_fix

To set the password policy, run the following command: sudo pwpolicy setglobalpolicy 'maxFailedLoginAttempts=3'

b
The operating system must enforce a lockout expiration of 15 minutes after three consecutive invalid logon attempts by a user.
AC-7 - Medium - CCI-000044 - V-58469 - SV-72899r1_rule
RMF Control
AC-7
Severity
Medium
CCI
CCI-000044
Version
AOSX-09-001325
Vuln IDs
  • V-58469
Rule IDs
  • SV-72899r1_rule
By limiting the number of failed login attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute forcing, is reduced. Limits are imposed by locking the account.
Checks: C-59319r1_chk

To check if the password policy is configured to disable an account for 15 minutes in the event 3 unsuccessful login are attempted, run the following command: sudo pwpolicy getglobalpolicy | tr ' ' '\n' | grep 'minutesUntilFailedLoginReset' If the result is not 'minutesUntilFailedLoginReset=15', and password policy is not controlled by a directory server, this is a finding.

Fix: F-63807r1_fix

To set the password policy, run the following command: sudo pwpolicy setglobalpolicy 'minutesUntilFailedLoginReset=15'

b
The operating system must automatically lock the account until the locked account is released by an administrator when three unsuccessful login attempts in 15 minutes are exceeded.
AC-7 - Medium - CCI-002238 - V-58471 - SV-72901r1_rule
RMF Control
AC-7
Severity
Medium
CCI
CCI-002238
Version
AOSX-09-001326
Vuln IDs
  • V-58471
Rule IDs
  • SV-72901r1_rule
By limiting the number of failed login attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute forcing, is reduced. Limits are imposed by locking the account. Setting a lockout expiration of 15 minutes is an effective deterrent against brute forcing that also makes allowances for legitimate mistakes by users.
Checks: C-59321r1_chk

To check if the password policy is configured to disable an account for 15 minutes after 3 unsuccessful login attempts, run the following command: sudo pwpolicy getglobalpolicy | tr ' ' '\n' | grep 'maxFailedLoginAttempts\|minutesUntilFailedLoginReset' If the result is not 'maxFailedLoginAttempts=3' and 'minutesUntilFailedLoginReset=15', and password policy is not controlled by a directory server, this is a finding.

Fix: F-63809r1_fix

To set the password policy, run the following command: sudo pwpolicy setglobalpolicy 'maxFailedLoginAttempts=3 minutesUntilFailedLoginReset=15'

b
The operating system must shut down by default upon audit failure (unless availability is an overriding concern).
AU-5 - Medium - CCI-000140 - V-58473 - SV-72903r1_rule
RMF Control
AU-5
Severity
Medium
CCI
CCI-000140
Version
AOSX-09-001355
Vuln IDs
  • V-58473
Rule IDs
  • SV-72903r1_rule
The audit service should shut down the computer if it is unable to audit system events. Once audit failure occurs, user and system activity is no longer recorded and malicious activity could go undetected. Audit processing failures include: software/hardware errors; failures in the audit capturing mechanisms; and audit storage capacity being reached or exceeded. Responses to audit failure depend upon the nature of the failure mode. When availability is an overriding concern, other approved actions in response to an audit failure are as follows: (i) If the failure was caused by the lack of audit record storage capacity, the operating system must continue generating audit records if possible (automatically restarting the audit service if necessary), overwriting the oldest audit records in a first-in-first-out manner. (ii) If audit records are sent to a centralized collection server and communication with this server is lost or the server fails, the operating system must queue audit records locally until communication is restored or until the audit records are retrieved manually. Upon restoration of the connection to the centralized collection server, action should be taken to synchronize the local audit data with the collection server.
Checks: C-59323r1_chk

To view the setting for the audit control system, run the following command: sudo grep ^policy /etc/security/audit_control | grep ahlt If there is no result, this is a finding.

Fix: F-63811r1_fix

Edit the /etc/security/audit_control file, and change the value for policy to include the setting 'ahlt'. To programmatically do this, run the following command: sudo sed -i.bak '/^policy/ s/$/,ahlt/' /etc/security/audit_control; sudo audit -s

c
The operating system must employ automated mechanisms to detect the presence of unauthorized software on organizational information systems and notify designated organizational officials in accordance with the organization-defined frequency.
CM-6 - High - CCI-000366 - V-58475 - SV-72905r1_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
AOSX-09-001465
Vuln IDs
  • V-58475
Rule IDs
  • SV-72905r1_rule
An approved anti-virus product must be installed and configured to run. Malicious software can establish a base on individual desktops and servers. Employing an automated mechanism to detect this type of software will aid in elimination of the software from the operating system.
Checks: C-59325r1_chk

Ask the SA or ISSO if an approved anti-virus solution is loaded on the system. The anti-virus solution may be bundled with an approved host-based security solution. If there is no local anti-virus solution installed on the system, this is a finding.

Fix: F-63813r1_fix

Install an approved anti-virus solution onto the system.

a
Airdrop must be disabled.
CM-7 - Low - CCI-000381 - V-58477 - SV-72907r1_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
AOSX-09-002050
Vuln IDs
  • V-58477
Rule IDs
  • SV-72907r1_rule
In order to prevent unauthorized connection of devices, unauthorized transfer of information, or unauthorized tunneling (i.e., embedding of data types within data types), organizations must disable or restrict unused or unnecessary physical and logical ports/protocols on information systems. Operating systems are capable of providing a wide variety of functions and services. Some of the functions and services provided by default may not be necessary to support essential organizational operations. Additionally, it is sometimes convenient to provide multiple services from a single component (e.g., VPN and IPS); however, doing so increases risk over limiting the services provided by any one component. To support the requirements and principles of least functionality, the operating system must support the organizational requirements providing only essential capabilities and limiting the use of ports, protocols, and/or services to only those required, authorized, and approved to conduct official business or to address authorized quality of life issues. Airdrop must be disabled.
Checks: C-59327r1_chk

Airdrop must be disabled. To check if Airdrop has been disabled, run the following command: sudo system_profiler SPConfigurationProfileDataType | grep DisableAirDrop If DisableAirDrop is not set to '1', this is a finding.

Fix: F-63815r1_fix

Disabling AirDrop is enforced using a configuration profile.

b
All users must use PKI authentication for login and privileged access.
CM-6 - Medium - CCI-000366 - V-58479 - SV-72909r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-002055
Vuln IDs
  • V-58479
Rule IDs
  • SV-72909r1_rule
Password-based authentication has become a prime target for malicious actors. Multifactor authentication using PKI technologies mitigates most, if not all, risks associated with traditional password use. (Use of username and password for last-resort emergency access to a system for maintenance is acceptable, however.)
Checks: C-59329r1_chk

Ask the SA or ISSO if an approved PKI authentication solution is implemented on the system for user logins and privileged access. If a non-emergency account can log into the system or gain privileged access without a smart card, this is a finding.

Fix: F-63817r1_fix

Implement PKI authentication using approved third-party PKI tools, to integrate with an existing directory services infrastructure or local password database, where no directory services infrastructure exists.

b
The system must be integrated into a directory services infrastructure.
CM-6 - Medium - CCI-000366 - V-58481 - SV-72911r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-002060
Vuln IDs
  • V-58481
Rule IDs
  • SV-72911r1_rule
Distinct user account databases on each separate system cause problems with username and password policy enforcement. Most approved directory services infrastructure solutions, such as Active Directory, allow centralized management of users and passwords.
Checks: C-59331r1_chk

To determine if the system is integrated to a directory server, ask the SA or ISSO or run the following command: sudo dscl localhost -list . | grep -vE '(Contact | Search | Local)' If nothing is returned, or if the system is not integrated into a directory service infrastructure, this is a finding.

Fix: F-63819r1_fix

Integrate the system into an existing directory services infrastructure, such as Active Directory.

b
The operating system must generate audit records for all kernel module load, unload, and restart actions, and also for all program initiations.
AU-12 - Medium - CCI-000172 - V-58483 - SV-72913r1_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
AOSX-09-002065
Vuln IDs
  • V-58483
Rule IDs
  • SV-72913r1_rule
Kernel modules, called kernel extensions in Mac OS X, are compiled segments of code that are dynamically loaded into the kernel as required to support specific pieces of hardware or functionality. Privileged users are permitted to load or unload kernel extensions manually. An attacker might attempt to load a kernel extension that is known to be insecure to increase the attack surface of the system, or a user might plug in an unauthorized device that then triggers a kernel extension to be loaded. Auditing administrative actions, which include the loading or unloading of kernel extensions, mitigates this risk.
Checks: C-59333r1_chk

In order to view the currently configured flags for the audit daemon, run the following command: sudo grep ^flags /etc/security/audit_control Privileged access, including administrative use of the command line tools kextload and kextunload, is logged via the 'ad' flag. If 'ad' is not listed in the result of the check, this is a finding.

Fix: F-63821r1_fix

To make sure the appropriate flags are enabled for auditing, run the following command: sudo sed -i.bak '/^flags/ s/$/,ad/' /etc/security/audit_control; sudo audit -s A text editor may also be used to implement the required update to the /etc/security/audit_control file.

b
The operating system must generate audit records when successful/unsuccessful attempts to modify security objects occur.
AU-12 - Medium - CCI-000172 - V-58485 - SV-72915r1_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
AOSX-09-002070
Vuln IDs
  • V-58485
Rule IDs
  • SV-72915r1_rule
The permissions on a file establish which users are permitted to access or modify it. An attacker may attempt to change the permissions on a file to prevent legitimate users from accessing it or to grant additional access to an account the attacker controls. Auditing successful and unsuccessful attempts to modify security objects such as file permissions mitigates this risk.
Checks: C-59335r1_chk

In order to view the currently configured flags for the audit daemon, run the following command: sudo grep ^flags /etc/security/audit_control Changes to file permissions are logged by way of the 'fm' flag. If 'fm' is not listed in the result of the check, this is a finding.

Fix: F-63823r1_fix

To make sure the appropriate flags are enabled for auditing, run the following command: sudo sed -i.bak '/^flags/ s/$/,fm/' /etc/security/audit_control; sudo audit -s A text editor may also be used to implement the required update to the /etc/security/audit_control file.

b
The operating system must generate audit records when successful/unsuccessful attempts to modify security levels occur.
AU-12 - Medium - CCI-000172 - V-58487 - SV-72917r1_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
AOSX-09-002075
Vuln IDs
  • V-58487
Rule IDs
  • SV-72917r1_rule
The permissions on a file establish which users are permitted to access or modify it. An attacker may attempt to change the permissions on a file to prevent legitimate users from accessing it or to grant additional access to an account the attacker controls. Auditing successful and unsuccessful attempts to modify security objects such as file permissions mitigates this risk.
Checks: C-59337r1_chk

In order to view the currently configured flags for the audit daemon, run the following command: sudo grep ^flags /etc/security/audit_control Changes to file permissions are logged by way of the 'fm' flag. If 'fm' is not listed in the result of the check, this is a finding.

Fix: F-63825r1_fix

To make sure the appropriate flags are enabled for auditing, run the following command: sudo sed -i.bak '/^flags/ s/$/,fm/' /etc/security/audit_control; sudo audit -s A text editor may also be used to implement the required update to the /etc/security/audit_control file.

b
The operating system must generate audit records when successful/unsuccessful attempts to modify categories of information (e.g., classification levels) occur.
AU-12 - Medium - CCI-000172 - V-58489 - SV-72919r1_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
AOSX-09-002080
Vuln IDs
  • V-58489
Rule IDs
  • SV-72919r1_rule
The permissions on a file establish which users are permitted to access or modify it. An attacker may attempt to change the permissions on a file to prevent legitimate users from accessing it or to grant additional access to an account the attacker controls. Auditing successful and unsuccessful attempts to modify security objects such as file permissions mitigates this risk.
Checks: C-59339r1_chk

In order to view the currently configured flags for the audit daemon, run the following command: sudo grep ^flags /etc/security/audit_control Changes to file permissions are logged by way of the 'fm' flag. If 'fm' is not listed in the result of the check, this is a finding.

Fix: F-63827r1_fix

To make sure the appropriate flags are enabled for auditing, run the following command: sudo sed -i.bak '/^flags/ s/$/,fm/' /etc/security/audit_control; sudo audit -s A text editor may also be used to implement the required update to the /etc/security/audit_control file.

b
Operating systems must enforce a 60-day maximum password lifetime restriction.
IA-5 - Medium - CCI-000199 - V-58491 - SV-72921r1_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000199
Version
AOSX-09-002085
Vuln IDs
  • V-58491
Rule IDs
  • SV-72921r1_rule
Any password, no matter how complex, can eventually be cracked. Therefore, passwords need to be changed periodically. One method of minimizing this risk is to use complex passwords and periodically change them. If the operating system does not limit the lifetime of passwords and force users to change their passwords, there is the risk that the operating system passwords could be compromised.
Checks: C-59341r1_chk

To check if the password policy is configured to require that users change their password every 60 days, run the following command: sudo pwpolicy getglobalpolicy | tr ' ' '\n' | grep maxMinutesUntilChangePassword If the result is not 'maxMinutesUntilChangePassword=86400', and password policy is not controlled by a directory server, this is a finding.

Fix: F-63829r1_fix

To set the password policy, run the following command: sudo pwpolicy setglobalpolicy 'maxMinutesUntilChangePassword=86400'

b
The operating system must prohibit password reuse for a minimum of five generations.
IA-5 - Medium - CCI-000200 - V-58493 - SV-72923r1_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000200
Version
AOSX-09-002090
Vuln IDs
  • V-58493
Rule IDs
  • SV-72923r1_rule
Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. If the information system or application allows the user to consecutively reuse their password when that password has exceeded its defined lifetime, the end result is a password that is not changed as per policy requirements.
Checks: C-59343r1_chk

To check if the password policy is configured to prevent users from reusing one of their five previously used passwords, run the following command: sudo pwpolicy getglobalpolicy | tr ' ' '\n' | grep usingHistory If the result is not 'usingHistory=5', and password policy is not controlled by a directory server, this is a finding.

Fix: F-63831r1_fix

To set the password policy, run the following command: sudo pwpolicy setglobalpolicy 'usingHistory=5'

b
The operating system must generate audit records when successful/unsuccessful attempts to delete privileges occur.
AU-12 - Medium - CCI-000172 - V-58495 - SV-72925r1_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
AOSX-09-002095
Vuln IDs
  • V-58495
Rule IDs
  • SV-72925r1_rule
The permissions on a file establish which users and groups are permitted to access or modify it. An attacker may attempt to change the permissions on a file to prevent legitimate users from accessing it or to grant additional access to an account the attacker controls. Auditing successful and unsuccessful attempts to modify security objects such as file permissions mitigates this risk.
Checks: C-59345r1_chk

In order to view the currently configured flags for the audit daemon, run the following command: sudo grep ^flags /etc/security/audit_control Changes to file permissions are logged by way of the 'fm' flag. If 'fm' is not listed in the result of the check, this is a finding.

Fix: F-63833r1_fix

To make sure the appropriate flags are enabled for auditing, run the following command: sudo sed -i.bak '/^flags/ s/$/,fm/' /etc/security/audit_control; sudo audit -s A text editor may also be used to implement the required update to the /etc/security/audit_control file.

b
The operating system must generate audit records when successful/unsuccessful attempts to access privileges occur.
AU-12 - Medium - CCI-000172 - V-58497 - SV-72927r1_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
AOSX-09-002100
Vuln IDs
  • V-58497
Rule IDs
  • SV-72927r1_rule
Frequently, an attacker that successfully gains access to a system has only gained access to an account with limited privileges, such as a guest account or a service account. The attacker must attempt to change to another user account with normal or elevated privileges in order to proceed. Auditing successful and unsuccessful attempts to elevate privileges mitigates this risk.
Checks: C-59347r1_chk

The options to configure the audit daemon are located in the /etc/security/audit_control file. To view the current settings, run the following command: sudo grep ^flags /etc/security/audit_control If the 'lo', 'ad', and 'aa' options are not set, this is a finding.

Fix: F-63835r1_fix

To set the audit flags to the recommended setting, run the following command to add the flags 'lo', 'ad', and 'aa' all at once: sudo sed -i.bak '/^flags/ s/$/,lo,ad,aa/' /etc/security/audit_control; sudo audit -s A text editor may also be used to implement the required update to the /etc/security/audit_control file.

b
System log files must be owned by root and group-owned by wheel or admin.
SI-11 - Medium - CCI-001314 - V-58499 - SV-72929r1_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001314
Version
AOSX-09-002105
Vuln IDs
  • V-58499
Rule IDs
  • SV-72929r1_rule
System logs should only be readable by root or admin users. System logs frequently contain sensitive information that could be used by an attacker. Setting the correct owner mitigates this risk.
Checks: C-59349r2_chk

Log files are controlled by newsyslog and aslmanager. These commands check for log files that exist on the system and print out the log with corresponding ownership. Run them from inside /var/log: sudo stat -f '%Su:%Sg:%N' $(grep -v '^#' /etc/newsyslog.conf | awk '{ print $1 }') 2&gt; /dev/null sudo stat -f '%Su:%Sg:%N' $(grep -e '^&gt;' /etc/asl.conf /etc/asl/* | awk '{ print $2 }') 2&gt; /dev/null If there are any system log files that are not owned by root and group-owned by wheel or admin, this is a finding. Service logs may be owned by the service user account or group.

Fix: F-63837r1_fix

For any log file that returns an incorrect owner or group value, run the following command: sudo chown root:wheel [log file] [log file] is the full path to the log file in question. If the file is managed by newsyslog, find the configuration line in the directory /etc/newsyslog.d/ or the file /etc/newsyslog.conf and ensure that the owner:group column is set to root:wheel or the appropriate service user account and group. If the file is managed by aslmanager, find the configuration line in the directory /etc/asl/ or the file /etc/asl.conf and ensure that uid and gid options are either not present or are set to a service user account and group respectively.

b
System log files must be mode 640 or less permissive.
SI-11 - Medium - CCI-001314 - V-58501 - SV-72931r1_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001314
Version
AOSX-09-002106
Vuln IDs
  • V-58501
Rule IDs
  • SV-72931r1_rule
System logs should only be readable by root or admin users. System logs frequently contain sensitive information that could be used by an attacker. Setting the correct permissions mitigates this risk.
Checks: C-59351r1_chk

These commands check for log files that exist on the system and print out the log with corresponding permissions. Run them from inside /var/log: sudo stat -f '%A:%N' $(grep -v '^#' /etc/newsyslog.conf | awk '{ print $1 }') 2&gt; /dev/null sudo stat -f '%A:%N' $(grep -e '^&gt;' /etc/asl.conf /etc/asl/* | awk '{ print $2 }') 2&gt; /dev/null The correct permissions on log files should be '640' or less permissive for system logs. Any file with more permissive settings is a finding.

Fix: F-63839r1_fix

For any log file that returns an incorrect permission value, run the following command: sudo chmod 640 [log file] [log file] is the full path to the log file in question. If the file is managed by newsyslog, find the configuration line in the directory /etc/newsyslog.d/ or the file /etc/newsyslog.conf and edit the mode column to be 640 or less permissive. If the file is managed by aslmanager, find the configuration line in the directory /etc/asl/ or the file /etc/asl.conf and add or edit the mode option to be 'mode=0640' or less permissive.

b
ACLs for system log files must be set correctly.
SI-11 - Medium - CCI-001314 - V-58503 - SV-72933r1_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001314
Version
AOSX-09-002107
Vuln IDs
  • V-58503
Rule IDs
  • SV-72933r1_rule
System logs should only be readable by root or admin users. System logs frequently contain sensitive information that could be used by an attacker. Setting the correct ACLs mitigates this risk.
Checks: C-59353r1_chk

These commands check for log files that exist on the system and print out the list of ACLs if there are any. sudo ls -ld@ $(grep -v '^#' /etc/newsyslog.conf | awk '{ print $1 }') 2&gt; /dev/null sudo ls -ld@ $(grep -e '^&gt;' /etc/asl.conf /etc/asl/* | awk '{ print $2 }') 2&gt; /dev/null ACLs will be listed under any file that may contain them. i.e. '0: group:admin allow list,readattr,reaadextattr,readsecurity' If any system log file contains this information, this is a finding.

Fix: F-63841r1_fix

For any log file that returns an ACL, run the following command: sudo chmod -N [log file] [log file] is the full path to the log file in question.

b
The operating system must audit the enforcement actions used to restrict access associated with changes to the system.
CM-5 - Medium - CCI-001814 - V-58505 - SV-72935r1_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001814
Version
AOSX-09-002110
Vuln IDs
  • V-58505
Rule IDs
  • SV-72935r1_rule
By auditing access restriction enforcement, changes to application and OS configuration files can be audited. Without auditing the enforcement of access restrictions, it will be difficult to identify attempted attacks and an audit trail will not be available for forensic investigation. Enforcement actions are the methods or mechanisms used to prevent unauthorized changes to configuration settings. Enforcement action methods may be as simple as denying access to a file based on the application of file permissions (access restriction). Audit items may consist of lists of actions blocked by access restrictions or changes identified after the fact.
Checks: C-59355r1_chk

In order to view the currently configured flags for the audit daemon, run the following command: sudo grep ^flags /etc/security/audit_control Enforcement actions are logged by way of the 'fm' flag, which audits permission changes, and '-fr' and '-fw', which denote failed attempts to read or write to a file. If 'fm', '-fr', and '-fw' are not listed in the result of the check, this is a finding.

Fix: F-63843r1_fix

To make sure the appropriate flags are enabled for auditing, run the following command to add 'fm', '-fr', and '-fw' at the same time: sudo sed -i.bak '/^flags/ s/$/,fm,-fr,-fw/' /etc/security/audit_control; sudo audit -s A text editor may also be used to implement the required update to the /etc/security/audit_control file.

b
Operating systems sessions must audit non-local maintenance and diagnostic sessions organization-defined audit events.
MA-4 - Medium - CCI-002884 - V-58507 - SV-72937r1_rule
RMF Control
MA-4
Severity
Medium
CCI
CCI-002884
Version
AOSX-09-002115
Vuln IDs
  • V-58507
Rule IDs
  • SV-72937r1_rule
If events associated with non-local administrative access or diagnostic sessions are not logged, a major tool for assessing and investigating attacks would not be available. This requirement addresses auditing-related issues associated with maintenance tools used specifically for diagnostic and repair actions on organizational information systems. Non-local maintenance and diagnostic activities are those activities conducted by individuals communicating through a network, either an external network (e.g., the Internet) or an internal network. Local maintenance and diagnostic activities are those activities carried out by individuals physically present at the information system or information system component and not communicating across a network connection. This requirement applies to hardware/software diagnostic test equipment or tools. This requirement does not cover hardware/software components that may support information system maintenance, yet are a part of the system, for example, the software implementing "ping", "ls", "ipconfig", or the hardware and software implementing the monitoring port of an Ethernet switch.
Checks: C-59369r1_chk

In order to view the currently configured flags for the audit daemon, run the following command: sudo grep ^flags /etc/security/audit_control Administrative actions and changes to configuration settings are logged by way of the 'ad' flag. If 'ad' is not listed in the result of the check, this is a finding.

Fix: F-63857r1_fix

To make sure the appropriate flags are enabled for auditing, run the following command: sudo sed -i.bak '/^flags/ s/$/,ad/' /etc/security/audit_control; sudo audit -s A text editor may also be used to implement the required update to the /etc/security/audit_control file.

b
The operating system must audit the execution of privileged functions.
AC-6 - Medium - CCI-002234 - V-58509 - SV-72939r1_rule
RMF Control
AC-6
Severity
Medium
CCI
CCI-002234
Version
AOSX-09-002120
Vuln IDs
  • V-58509
Rule IDs
  • SV-72939r1_rule
Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised information system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse, and identify the risk from insider threats and the advanced persistent threat.
Checks: C-59371r1_chk

In order to view the currently configured flags for the audit daemon, run the following command: sudo grep ^flags /etc/security/audit_control Privileged access is logged via the 'ad' flag. If 'ad' is not listed in the result of the check, this is a finding.

Fix: F-63859r1_fix

To make sure the appropriate flags are enabled for auditing, run the following command: sudo sed -i.bak '/^flags/ s/$/,ad/' /etc/security/audit_control; sudo audit -s A text editor may also be used to implement the required update to the /etc/security/audit_control file.

b
The operating system must generate audit records when successful/unsuccessful attempts to modify privileges occur.
AU-12 - Medium - CCI-000172 - V-58511 - SV-72941r1_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
AOSX-09-002125
Vuln IDs
  • V-58511
Rule IDs
  • SV-72941r1_rule
Frequently, an attacker that successfully gains access to a system has only gained access to an account with limited privileges, such as a guest account or a service account. The attacker must attempt to change to another user account with normal or elevated privileges in order to proceed. Auditing successful and unsuccessful attempts to switch to another user account mitigates this risk.
Checks: C-59373r1_chk

In order to view the currently configured flags for the audit daemon, run the following command: sudo grep ^flags /etc/security/audit_control Attempts to log in as another user are logged by way of the 'lo' flag. If 'lo' is not listed in the result of the check, this is a finding.

Fix: F-63861r1_fix

To make sure the appropriate flags are enabled for auditing, run the following command: sudo sed -i.bak '/^flags/ s/$/,lo/' /etc/security/audit_control; sudo audit -s A text editor may also be used to implement the required update to the /etc/security/audit_control file.

b
End users must not be able to override Gatekeeper settings.
CM-6 - Medium - CCI-000366 - V-58541 - SV-72971r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AOSX-09-000711
Vuln IDs
  • V-58541
Rule IDs
  • SV-72971r1_rule
Gatekeeper must be configured with a configuration profile in order to prevent normal users from overriding its setting. If users are allowed to disable Gatekeeper or set it to a less restrictive setting, then it is possible that malware could be introduced into the system. Gatekeeper is a security feature that ensures that applications must be digitally signed by an Apple issued certificate in order to run. Digital signatures allow Mac OS X to verify that the application has not been modified by a malicious third party.
Checks: C-59413r1_chk

To check to make sure the user cannot override Gatekeeper settings, type the following code: system_profiler SPConfigurationProfileDataType | grep DisableOverride If DisableOverride is not set to '1', this is a finding.

Fix: F-63925r1_fix

This setting is enforced using a configuration profile.

b
Audit log files must be owned by root.
AU-9 - Medium - CCI-000162 - V-58891 - SV-73321r1_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000162
Version
AOSX-09-000331
Vuln IDs
  • V-58891
Rule IDs
  • SV-73321r1_rule
The audit service must be configured to create log files with the correct ownership to prevent normal users from reading audit logs. Audit logs contain sensitive data about the system and about users. If log files are set to only be readable and writable by root or administrative users with sudo, the risk is mitigated.
Checks: C-59737r1_chk

To check the ownership of the audit log files, run the following command: sudo ls -le $(sudo grep '^dir' /etc/security/audit_control | awk -F: '{print $2}') | grep -v current The results should show the owner (third column) to be root. If not, this is a finding.

Fix: F-64275r2_fix

For any log file that returns an incorrect owner, run the following command: sudo chown root [audit log file] [audit log file] is the full path to the log file in question.

b
Audit log folders must be owned by root.
AU-9 - Medium - CCI-000162 - V-58893 - SV-73323r1_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000162
Version
AOSX-09-000332
Vuln IDs
  • V-58893
Rule IDs
  • SV-73323r1_rule
The audit service must be configured to create log files with the correct ownership to prevent normal users from reading audit logs. Audit logs contain sensitive data about the system and about users. If log files are set to only be readable and writable by root or administrative users with sudo, the risk is mitigated.
Checks: C-59739r1_chk

To check the ownership of the audit log folder, run the following command: sudo ls -lde $(sudo grep '^dir' /etc/security/audit_control | awk -F: '{print $2}') The results should show the owner (third column) to be root. If not, this is a finding.

Fix: F-64277r2_fix

For any log folder that has an incorrect owner, run the following command: sudo chown root [audit log folder]

b
Audit log files must be group-owned by wheel.
AU-9 - Medium - CCI-000162 - V-58895 - SV-73325r1_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000162
Version
AOSX-09-000333
Vuln IDs
  • V-58895
Rule IDs
  • SV-73325r1_rule
The audit service must be configured to create log files with the correct group-ownership to prevent normal users from reading audit logs. Audit logs contain sensitive data about the system and about users. If log files are set to only be readable and writable by root or administrative users with sudo, the risk is mitigated.
Checks: C-59741r1_chk

To check the group-ownership of the audit log files, run the following command: sudo ls -le $(sudo grep '^dir' /etc/security/audit_control | awk -F: '{print $2}') | grep -v current The results should show the group owner (fourth column) to be wheel. If not, this is a finding.

Fix: F-64279r2_fix

For any log file that returns an incorrect group-owner, run the following command: sudo chgrp wheel [audit log file] [audit log file] is the full path to the log file in question.

b
Audit log folders must be group-owned by wheel.
AU-9 - Medium - CCI-000163 - V-58897 - SV-73327r1_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000163
Version
AOSX-09-000334
Vuln IDs
  • V-58897
Rule IDs
  • SV-73327r1_rule
The audit service must be configured to create log files with the correct group-ownership to prevent normal users from reading audit logs. Audit logs contain sensitive data about the system and about users. If log files are set to only be readable and writable by root or administrative users with sudo, the risk is mitigated.
Checks: C-59743r1_chk

To check the group-ownership of the audit log folder, run the following command: sudo ls -lde $(sudo grep '^dir' /etc/security/audit_control | awk -F: '{print $2}') The results should show the group (fourth column) to be wheel. If not, this is a finding.

Fix: F-64281r2_fix

For any log folder that has an incorrect group, run the following command: sudo chgrp wheel [audit log folder]

b
Log folders must not contain ACLs.
AU-9 - Medium - CCI-000164 - V-58899 - SV-73329r1_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000164
Version
AOSX-09-000338
Vuln IDs
  • V-58899
Rule IDs
  • SV-73329r1_rule
The audit service must be configured to create log folders with the correct permissions to prevent normal users from reading audit logs. Audit logs contain sensitive data about the system and about users. If log folders are set to only be readable and writable by root or administrative users with sudo, the risk is mitigated.
Checks: C-59745r1_chk

To check if a log folder contains ACLs, run the following commands: sudo ls -lde $(sudo grep '^dir' /etc/security/audit_control | awk -F: '{print $2}') In the output from the above commands, ACLs will be listed under any folder that may contain them (e.g., '0: group:admin allow list,readattr,reaadextattr,readsecurity'). If any such line exists, this is a finding.

Fix: F-64283r1_fix

For any log folder that contains ACLs, run the following command: sudo chmod -N [audit log folder]