UCF STIG Viewer Logo

The operating system must limit privileges to change software resident within software libraries.


Overview

Finding ID Version Rule ID IA Controls Severity
V-67561 AOSX-11-000435 SV-82051r1_rule Medium
Description
File permissions should be compared against the default set of permissions that were set at the time of the initial install. Changes to default file permissions can make the system less secure and disrupt the functionality of installed applications. Unless changes are required to harden a system, the default permissions should be kept. If the operating system were to allow any user to make changes to software libraries, then those changes might be implemented without undergoing the appropriate testing and approvals that are part of a robust change management process. Verifying that permissions remain unchanged mitigates this risk. This requirement applies to operating systems with software libraries that are accessible and configurable, as in the case of interpreted languages. Software libraries also include privileged programs which execute with escalated privileges. Only qualified and authorized individuals shall be allowed to obtain access to information system components for purposes of initiating changes, including upgrades and modifications.
STIG Date
Apple OS X 10.11 Security Technical Implementation Guide 2018-01-04

Details

Check Text ( C-68127r1_chk )
System Integrity Protection is a security feature, enabled by default, that protects certain system processes and files from being modified or tampered with. The current status of "System Integrity Protection" can be checked with the following command:

/usr/bin/csrutil status

If the result does not show the following, this is a finding.

System Integrity Protection status: enabled.
Fix Text (F-73675r1_fix)
To re-enable "System Integrity Protection", boot the affected system into "Recovery" Mode, launch "Terminal" from the "Utilities" menu, and run the following command:

/usr/bin/csrutil enable