UCF STIG Viewer Logo

The macOS system must be configured so that Bluetooth devices are not allowed to wake the computer.


Overview

Finding ID Version Rule ID IA Controls Severity
V-214897 AOSX-13-000955 SV-214897r609363_rule Medium
Description
A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the temporary nature of the absence. The session lock is implemented at the point where session activity can be determined. Regardless of where the session lock is determined and implemented, once invoked, the session lock must remain in place until the user reauthenticates. No other activity aside from reauthentication must unlock the system.
STIG Date
Apple OS X 10.13 Security Technical Implementation Guide 2021-11-19

Details

Check Text ( C-16097r397263_chk )
To check if the Bluetooth Remote Wake setting is disabled, run the following two commands as the primary user:

/usr/bin/defaults -currentHost read com.apple.Bluetooth RemoteWakeEnabled

/usr/bin/defaults read /Users/`whoami`/Library/Preferences/ByHost/com.apple.Bluetooth.`/usr/sbin/system_profiler SPHardwareDataType | grep "Hardware UUID" | cut -c22-57`.plist RemoteWakeEnabled

If there is an error or nothing is returned, or the return value is "1" for either command, this is a finding.
Fix Text (F-16095r397264_fix)
Manually change this control on the computer by opening System Preferences >> Bluetooth.

Click "Advanced" and ensure the "Allow Bluetooth devices to wake this computer" is not checked. This control is not necessary if Bluetooth has been completely disabled.

The following can be run from the command line to disable "Remote Wake" for the current user:

/usr/bin/defaults write /Users/`whoami`/Library/Preferences/ByHost/com.apple.Bluetooth.`/usr/sbin/system_profiler SPHardwareDataType | /usr/bin/grep "Hardware UUID" | /usr/bin/cut -c22-57`.plist RemoteWakeEnabled 0