UCF STIG Viewer Logo

The operating system must audit the enforcement actions used to restrict access associated with changes to the system.


Overview

Finding ID Version Rule ID IA Controls Severity
V-67649 AOSX-11-002110 SV-82139r1_rule Medium
Description
By auditing access restriction enforcement, changes to application and OS configuration files can be audited. Without auditing the enforcement of access restrictions, it will be difficult to identify attempted attacks and an audit trail will not be available for forensic investigation. Enforcement actions are the methods or mechanisms used to prevent unauthorized changes to configuration settings. Enforcement action methods may be as simple as denying access to a file based on the application of file permissions (access restriction). Audit items may consist of lists of actions blocked by access restrictions or changes identified after the fact.
STIG Date
Apple OS X 10.11 Security Technical Implementation Guide 2018-01-04

Details

Check Text ( C-68215r1_chk )
In order to view the currently configured flags for the audit daemon, run the following command:

/usr/bin/sudo /usr/bin/grep ^flags /etc/security/audit_control

Enforcement actions are logged by way of the "fm" flag, which audits permission changes, and "-fr" and "-fw", which denote failed attempts to read or write to a file.

If "fm", "-fr", and "-fw" are not listed in the result of the check, this is a finding.
Fix Text (F-73763r1_fix)
To set the audit flags to the recommended setting, run the following command to add the flags "fm", "-fr", and "-fw" all at once:

/usr/bin/sudo /usr/bin/sed -i.bak '/^flags/ s/$/,fm,-fr,-fw/' /etc/security/audit_control; /usr/bin/sudo /usr/sbin/audit -s

A text editor may also be used to implement the required updates to the "/etc/security/audit_control" file.