STIGQter STIGQter: STIG Summary: Apple macOS 11 (Big Sur) Security Technical Implementation Guide Version: 1 Release: 2 Benchmark Date: 23 Apr 2021:

The macOS system must be configured with system log files owned by root and group-owned by wheel or admin.

DISA Rule

SV-230842r599842_rule

Vulnerability Number

V-230842

Group Title

SRG-OS-000206-GPOS-00084

Rule Version

APPL-11-004001

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

For any log file that returns an incorrect owner or group value, run the following command:

/usr/bin/sudo chown root:wheel [log file]

[log file] is the full path to the log file in question. If the file is managed by "newsyslog", find the configuration line in the directory "/etc/newsyslog.d/" or the file "/etc/newsyslog.conf" and ensure that the owner:group column is set to "root:wheel" or the appropriate service user account and group.

If the file is managed by "aslmanager", find the configuration line in the directory "/etc/asl/" or the file "/etc/asl.conf" and ensure that "uid" and "gid" options are either not present or are set to a service user account and group respectively.

Check Contents

Some system log files are controlled by "newsyslog" and "aslmanager".

The following commands check for log files that exist on the system and print the path to the log with the corresponding ownership. Run them from inside "/var/log".

/usr/bin/sudo stat -f '%Su:%Sg:%N' $(/usr/bin/grep -v '^#' /etc/newsyslog.conf | awk '{ print $1 }') 2> /dev/null
/usr/bin/sudo stat -f '%Su:%Sg:%N' $(/usr/bin/grep -e '^>' /etc/asl.conf /etc/asl/* | awk '{ print $2 }') 2> /dev/null

Each command may return zero or more files.

If there are any system log files that are not owned by "root" and group-owned by "wheel" or admin, this is a finding.

Service logs may be owned by the service user account or group.

Vulnerability Number

V-230842

Documentable

False

Rule Version

APPL-11-004001

Severity Override Guidance

Some system log files are controlled by "newsyslog" and "aslmanager".

The following commands check for log files that exist on the system and print the path to the log with the corresponding ownership. Run them from inside "/var/log".

/usr/bin/sudo stat -f '%Su:%Sg:%N' $(/usr/bin/grep -v '^#' /etc/newsyslog.conf | awk '{ print $1 }') 2> /dev/null
/usr/bin/sudo stat -f '%Su:%Sg:%N' $(/usr/bin/grep -e '^>' /etc/asl.conf /etc/asl/* | awk '{ print $2 }') 2> /dev/null

Each command may return zero or more files.

If there are any system log files that are not owned by "root" and group-owned by "wheel" or admin, this is a finding.

Service logs may be owned by the service user account or group.

Check Content Reference

M

Target Key

5246

Comments