STIGQter STIGQter: STIG Summary: Apple OS X 10.14 (Mojave) Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The macOS system must provide an immediate real-time alert to the System Administrator (SA) and Information System Security Officer (ISSO), at a minimum, of all audit failure events requiring real-time alerts.

DISA Rule

SV-209562r610285_rule

Vulnerability Number

V-209562

Group Title

SRG-OS-000344-GPOS-00135

Rule Version

AOSX-14-001031

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

To make "auditd" log errors to standard error as well as "syslogd", run the following command:

/usr/bin/sudo /usr/bin/sed -i.bak 's/logger -p/logger -s -p/' /etc/security/audit_warn; /usr/bin/sudo /usr/sbin/audit -s

Check Contents

By default, "auditd" only logs errors to "syslog". To see if audit has been configured to print error messages to the console, run the following command:

/usr/bin/sudo /usr/bin/grep logger /etc/security/audit_warn

If the argument "-s" is missing, or if "audit_warn" has not been otherwise modified to print errors to the console or send email alerts to the SA and ISSO, this is a finding.

Vulnerability Number

V-209562

Documentable

False

Rule Version

AOSX-14-001031

Severity Override Guidance

By default, "auditd" only logs errors to "syslog". To see if audit has been configured to print error messages to the console, run the following command:

/usr/bin/sudo /usr/bin/grep logger /etc/security/audit_warn

If the argument "-s" is missing, or if "audit_warn" has not been otherwise modified to print errors to the console or send email alerts to the SA and ISSO, this is a finding.

Check Content Reference

M

Target Key

2930

Comments