The OS X system must be configured so that log folders must not contain access control lists (ACLs).

From Apple OS X 10.12 Security Technical Implementation Guide

Part of SRG-OS-000057-GPOS-00027

Associated with: CCI-000162

SV-90721r1_rule The OS X system must be configured so that log folders must not contain access control lists (ACLs).

Vulnerability discussion

The audit service must be configured to create log folders with the correct permissions to prevent normal users from reading audit logs. Audit logs contain sensitive data about the system and users. If log folders are set to be readable and writable only by root or administrative users with sudo, the risk is mitigated.

Check content

To check if a log folder contains ACLs, run the following commands: /usr/bin/sudo ls -lde $(/usr/bin/sudo /usr/bin/grep '^dir' /etc/security/audit_control | awk -F: '{print $2}') In the output from the above commands, ACLs will be listed under any folder that may contain them (e.g., "0: group:admin allow list,readattr,reaadextattr,readsecurity"). If any such line exists, this is a finding.

Fix text

For any log folder that contains ACLs, run the following command: /usr/bin/sudo chmod -N [audit log folder]

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer