[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:43964
Hide or display the sleep, restart, and shutdown buttons, in the login window. In loginwindow.plist, set the PowerOffDisabled key = true to hide the buttons. If the key does not exist, buttons are displayed.

oval:org.secpod.oval:def:43985
ICMP redirects are broadcast in order to reshape network traffic. A malicious user could use the system to send fake redirect packets and try to force all network traffic to pass through a network sniffer. Disabling ICMP redirect broadcasts mitigates this risk.

oval:org.secpod.oval:def:43983
The /etc/aliases file should not have an extended ACL. Use the chmod command to apply or remove the extended ACL permissions as appropriate.

oval:org.secpod.oval:def:43996
The default global umask setting must be set to '027' for user applications. The setting '027' ensures that user created files and directories will be readable, but not writable, by users that share the same group id. Users with a different group id will not be able to read or write those files. Thi ...

oval:org.secpod.oval:def:43982
The permissions of the rsh executable must be 555. The rsh utility copies its standard input to the remote command, the standard output of the remote command to its standard output, and the standard error of the remote command to its standard error. Interrupt, quit and terminate signals are propagat ...

oval:org.secpod.oval:def:43975
The owner of the rcp executable must be root. The rcp utility copies files between machines.

oval:org.secpod.oval:def:43972
SSH should be configured to log users out after a 15 minute interval of inactivity and to only wait 30 seconds before timing out login attempts. Terminating an idle session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session ...

oval:org.secpod.oval:def:43991
The system must allow only applications downloaded from the App Store to run. Gatekeeper settings must be configured correctly to only allow the system to run applications downloaded from the Mac App Store. Administrator users will still have the option to override these settings on a per app basis. ...

oval:org.secpod.oval:def:43978
The group of the rlogin executable must be root. The rlogin utility starts a terminal session on a remote host.

oval:org.secpod.oval:def:43968
The /etc/passwd file should not have an extended ACL. Use the chmod command to apply or remove the extended ACL permissions as appropriate.

oval:org.secpod.oval:def:43963
The operating system must retain the session lock until the user reestablishes access using established identification and authentication procedures. Users must be prompted to enter their passwords when unlocking the screensaver. The screensaver acts as a session lock and prevents unauthorized users ...

oval:org.secpod.oval:def:43988
ICMP Timestamp requests reveal information about the system and can be used to determine which operating system is installed. Precise time data can also be used to launch time based attacks against the system. Configuring the system to drop incoming ICMPv4 timestamp requests mitigates these risks.

oval:org.secpod.oval:def:44049
The setting controls whether admin accounts are visible on the login window. In loginwindow.plist, set the HideAdminUsers key = true to hide admin accounts. If the key does not exist, admin accounts are displayed.

oval:org.secpod.oval:def:44050
By limiting the number of failed login attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute forcing, is reduced. Limits are imposed by locking the account. Setting a lockout expiration of 15 minutes is an effective deterrent against brute forcing that ...

oval:org.secpod.oval:def:44051
The setting controls whether local user accounts are visible in the login window. In loginwindow.plist, set the HideLocalUsers key = true to hide local user accounts. If the key does not exist, user accounts are displayed.

oval:org.secpod.oval:def:44056
Kernel modules, called kernel extensions in Mac OS X, are compiled segments of code that are dynamically loaded into the kernel as required to support specific pieces of hardware or functionality. Privileged users are permitted to load or unload kernel extensions manually. An attacker might attempt ...

oval:org.secpod.oval:def:44057
Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised information system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privile ...

oval:org.secpod.oval:def:44058
The permissions of bash 'init' files must be 444 or as appropriate. /etc/profile it is used to set system wide environmental variables on users shells. /etc/bashrc file is meant for setting command aliases and functions used by bash shell users.

oval:org.secpod.oval:def:44059
The owner of 'csh init' files must be root or as appropriate. Use the command chown root /etc/csh.cshrc /etc/csh.login /etc/csh.logout to change the owner as appropriate.

oval:org.secpod.oval:def:44052
The setting controls whether mobile accounts, which synchronize home folders between clients and servers, are visible in the login window. In loginwindow.plist, set the HideMobileAccounts key = true to hide mobile accounts. If the key does not exist, mobile accounts are displayed.

oval:org.secpod.oval:def:44053
Account creations and account modfications, such as disablement and termination, can all be signs of an intrusion and should be audited. Once an attacker establishes access to a system, the attacker may attempt to create an account to reestablish access at a later time. The attacker may also attempt ...

oval:org.secpod.oval:def:44054
The setting controls whether network users are listed in the login window. In loginwindow.plist, set the IncludeNetworkUser key = false to hide network users. If the key does not exist, network users are not displayed.

oval:org.secpod.oval:def:44055
Remote access services, such as those providing remote access to network devices and information systems, increase risk and expose those systems to possible cyber attacks, so all remote access should be closely monitored and audited. Only authorized users should be permitted to remotely access DoD n ...

oval:org.secpod.oval:def:44060
Configuration settings must be verified by a centrally managed system such as an MDM to ensure that they have not been changed. Configuration settings are the configurable security-related parameters of information technology products that are part of the information system. Security-related paramet ...

oval:org.secpod.oval:def:44061
Specifies the maximum time the login window can be inactive before the screen saver starts. This is distinct from a user session's idle time. Setting to 900 seconds (15 minutes) instead of the OEM value of unlimited. In loginwindow.plist, set the loginWindowIdleTime key = 900. If the key does not ...

oval:org.secpod.oval:def:44062
The owner of the audit logs must be root or as appropriate.

oval:org.secpod.oval:def:44067
The audit logs must not have extended ACLs. Use the chmod command to apply or remove the extended ACL permissions as appropriate.

oval:org.secpod.oval:def:44068
Hide or display the shutdown button in the login window. In loginwindow.plist, set the ShutDownDisabled key = true to hide the button. If the key does not exist, the button is displayed.

oval:org.secpod.oval:def:44069
The permissions of the audit configuration files must be 0555 or less. In /etc/security, audit_class, audit_control, audit_event, audit_warn, and audit_user permissions set via chmod.

oval:org.secpod.oval:def:44063
The group of the audit logs must be wheel. The audit files are under /var/audit; set the group for each via chgrp.

oval:org.secpod.oval:def:44064
The permissions of the audit logs must be 0640 or as appropriate. The audit files are under /var/audit; set the permission for each via chmod.

oval:org.secpod.oval:def:44065
The login window must be configured to prompt all users for both a username and a password. By default, the system displays a list of known users at the login screen. This gives an advantage to an attacker with physical access to the system, as the attacker would only have to guess the password for ...

oval:org.secpod.oval:def:44066
Controls whether the login window shows a list of non-local (other) users from which to choose when logging in, or shows fields in which a user and a password can be entered. In loginwindow.plist, set the SHOWOTHERUSERS_MANAGED key = false. If the key does not exist, a list of users is displayed.

oval:org.secpod.oval:def:44070
Hide or display the sleep button in the login window. In loginwindow.plist, set the SleepDisabled key = true to hide the button. If the key does not exist, the button is displayed.

oval:org.secpod.oval:def:44071
The audit tool executables should not have extended ACLs. Use the chmod command to apply or remove the extended ACL permissions as appropriate. In /usr/sbin, auditd, audit, auditreduce, and praudit set via chmod.

oval:org.secpod.oval:def:44072
Controls when, and if, a password hint is given the user, based on the number of failed login attempts. In loginwindow.plist, set the RetriesUntilHint key = X to show a hint after X login failures, or set the key = 0 to disable hints.

oval:org.secpod.oval:def:44073
Controls whether inactivity logs out a user and, if so, how many minutes are required to trigger logout. In .GlobalPreferences.plist, delete the AutoLogoutDelay key to disable inactivity logout.

oval:org.secpod.oval:def:44078
The /etc/services file should not have an extended ACL. Use the chmod command to apply or remove the extended ACL permissions as appropriate.

oval:org.secpod.oval:def:44079
The /etc/syslog.conf file should not have an extended ACL. Use the chmod command to apply or remove the extended ACL permissions as appropriate.

oval:org.secpod.oval:def:44074
The permissions of the /etc/services file must be 0644 or less. The services file contains information regarding the known services available in the DARPA Internet. For each service a single line should be present with the following information: official service name, port number, protocol name, ali ...

oval:org.secpod.oval:def:44075
The owner of the /etc/syslog.conf file must be root. The syslog.conf file is the configuration file for the syslogd(8) program. It consists of lines with two fields: the selector field which specifies the types of messages and priorities to which the line applies, and an action field which specifies ...

oval:org.secpod.oval:def:44076
The group of the /etc/syslog.conf file must be wheel. The syslog.conf file is the configuration file for the syslogd(8) program. It consists of lines with two fields: the selector field which specifies the types of messages and priorities to which the line applies, and an action field which specifie ...

oval:org.secpod.oval:def:44077
The /etc/hosts file should not have an extended ACL. Use the chmod command to apply or remove the extended ACL permissions as appropriate.

oval:org.secpod.oval:def:44081
The /private/var/at/cron.deny file should not have an extended ACL. Use the chmod command to apply or remove the extended ACL permissions as appropriate.

oval:org.secpod.oval:def:44082
The /usr/sbin/traceroute file should not have an extended ACL. Use the chmod command to apply or remove the extended ACL permissions as appropriate.

oval:org.secpod.oval:def:44083
The /etc/resolv.conf file should not have an extended ACL. Use the chmod command to apply or remove the extended ACL permissions as appropriate.

oval:org.secpod.oval:def:44084
The owner of the /etc/services file must be root. The services file contains information regarding the known services available in the DARPA Internet. For each service a single line should be present with the following information: official service name, port number, protocol name, aliases.

oval:org.secpod.oval:def:44080
The /usr/lib/cron/cron.allow file should not have an extended ACL. Use the chmod command to apply or remove the extended ACL permissions as appropriate.

oval:org.secpod.oval:def:44085
The group of the /etc/services file must be wheel. The services file contains information regarding the known services available in the DARPA Internet. For each service a single line should be present with the following information: official service name, port number, protocol name, aliases.

oval:org.secpod.oval:def:44086
The /etc/openldap/ldap.conf file should not have an extended ACL. Use the chmod command to apply or remove the extended ACL permissions as appropriate.

oval:org.secpod.oval:def:44009
Firewall logging must be enabled. This ensures that malicious network activity will be logged to the system. This requirement is NA if HBSS is used.

oval:org.secpod.oval:def:44005
Finder must be set to always empty Trash securely. Finder must be configured to always empty Trash securely in order to prevent data recovery tools from accessing the deleted files. Files emptied from the Trash by normal means are still present on the hard drive and can be recovered up until the mom ...

oval:org.secpod.oval:def:44006
IP forwarding for IPv4 must not be enabled, unless the system is a router, as only authorized systems should be permitted to operate as routers.

oval:org.secpod.oval:def:44007
The audit service should shut down the computer if it is unable to audit system events. Once audit failure occurs, user and system activity is no longer recorded and malicious activity could go undetected. Audit processing failures include: software/hardware errors; failures in the audit capturing m ...

oval:org.secpod.oval:def:44008
The operating system must protect the confidentiality and integrity of all information at rest. FileVault Disk Encryption must be enabled. By encrypting the system hard drive, the confidentiality and integrity of any data stored on the system is ensured. Information at rest refers to the state of in ...

oval:org.secpod.oval:def:44012
Automatic actions must be disabled for picture CDs. Applications should not be configured to launch automatically when a disk is inserted. This potentially circumvents anti virus software and allows malicious users to craft disks that can exploit user applications. Disabling Automatic Actions for pi ...

oval:org.secpod.oval:def:44013
Automatic actions must be disabled for video DVDs. Applications should not be configured to launch automatically when a disk is inserted. This potentially circumvents anti virus software and allows malicious users to craft disks that can exploit user applications. Disabling Automatic Actions for vid ...

oval:org.secpod.oval:def:44014
When automatic logins are enabled, the default user account is automatically logged in at boot time without prompting the user for a password. Even if the screen is later locked, a malicious user would be able to reboot the computer in order to log in. Disabling automatic logins mitigates this risk.

oval:org.secpod.oval:def:44015
The Bluetooth kernel extension must be removed, as wireless access introduces unnecessary security risks. Removing Bluetooth support entirely mitigates this risk and ensures the operating system enforces this requirement.

oval:org.secpod.oval:def:44010
Secure virtual memory must be enabled. Secure virtual memory ensures that data in memory is encrypted when it is swapped to disk. This prevents users and applications from accessing potentially sensitive information, such as user names and passwords, from the swap space on the hard drive.

oval:org.secpod.oval:def:44011
Automatic actions must be disabled for music CDs. Applications should not be configured to launch automatically when a disk is inserted. This potentially circumvents anti virus software and allows malicious users to craft disks that can exploit user applications. Disabling Automatic Actions for musi ...

oval:org.secpod.oval:def:44016
Bluetooth Sharing must be disabled. Bluetooth sharing allows users to wirelessly transmit files between Mac OS X and Bluetooth-enabled devices, including personally owned cell phones and tablets. A malicious user might introduce viruses or malware onto the system or extract sensitive files. Disablin ...

oval:org.secpod.oval:def:44018
When operating system accounts are disabled, user accessibility is affected. The system must audit account disablement actions so that administrator users can detect and respond to such events. Such a capability greatly reduces the risk that operating system accessibility will be negatively affected ...

oval:org.secpod.oval:def:44019
The sudo command must be configured to prompt for the administrator user's password at least once in each newly opened Terminal window or remote login session, as this prevents a malicious user from taking advantage of an unlocked computer or an abandoned login session to bypass the normal password ...

oval:org.secpod.oval:def:44023
Applications should not be configured to launch automatically when a disk is inserted. This potentially circumvents anti virus software and allows malicious users to craft disks that can exploit user applications. Disabling Automatic Actions for blank DVDs mitigates this risk.

oval:org.secpod.oval:def:44024
The audit service must be configured to require a minimum percentage of free disk space in order to run. This ensures that audit will notify the administrator that action is required to free up more disk space for audit logs. When minfree is set to 25%, security personnel are notified immediately wh ...

oval:org.secpod.oval:def:44025
The audit service should be configured to immediately print messages to the console or email administrator users when an auditing failure occurs. It is critical for the appropriate personnel to be aware if a system is at risk of failing to process audit logs as required. Without a real-time alert, s ...

oval:org.secpod.oval:def:44026
Bluetooth devices must not be allowed to wake the computer. If Bluetooth is not required, turn it off. If Bluetooth is necessary, disable allowing Bluetooth devices to wake the computer.

oval:org.secpod.oval:def:44021
Applications should not be configured to launch automatically when a disk is inserted. This potentially circumvents anti virus software and allows malicious users to craft disks that can exploit user applications. Disabling Automatic Actions for blank CDs mitigates this risk.

oval:org.secpod.oval:def:44022
The operating system must initiate a session lock after a 15-minute period of inactivity. A screensaver must be enabled and set to require a password to unlock. The timeout should be set to fifteen minutes of inactivity. This mitigates the risk that a user might forget to manually lock the screen be ...

oval:org.secpod.oval:def:44027
End users must not be able to override Gatekeeper settings. Gatekeeper must be configured with a configuration profile in order to prevent normal users from overriding its setting. If users are allowed to disable Gatekeeper or set it to a less restrictive setting, then it is possible that malware co ...

oval:org.secpod.oval:def:44028
The permissions on a file establish which users and groups are permitted to access or modify it. An attacker may attempt to change the permissions on a file to prevent legitimate users from accessing it or to grant additional access to an account the attacker controls. Auditing successful and unsucc ...

oval:org.secpod.oval:def:44029
Frequently, an attacker that successfully gains access to a system has only gained access to an account with limited privileges, such as a guest account or a service account. The attacker must attempt to change to another user account with normal or elevated privileges in order to proceed. Auditing ...

oval:org.secpod.oval:def:44034
The group of csh init files must be wheel. Use the command chown :0 /etc/csh.cshrc /etc/csh.login /etc/csh.logout to change the group owner as appropriate.

oval:org.secpod.oval:def:44035
The permissions of csh init files must be 644 or as appropriate. Use the command chmod 644 /etc/csh.cshrc /etc/csh.login /etc/csh.logout to set permissions of csh init files or as appropriate.

oval:org.secpod.oval:def:44036
The permissions on a file establish which users are permitted to access or modify it. An attacker may attempt to change the permissions on a file to prevent legitimate users from accessing it or to grant additional access to an account the attacker controls. Auditing successful and unsuccessful atte ...

oval:org.secpod.oval:def:44037
Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor of several that deter ...

oval:org.secpod.oval:def:44030
Without the capability to generate audit records, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. DoD has defined the list of events for which the operating system will provide an audit record generation capabi ...

oval:org.secpod.oval:def:44031
An attacker might attempt to log in as an authorized user, through stolen credentials, unpatched exploits, or brute force attempts to guess a valid username and password. If a user is attempting to log in to a system at an unusual time, or if there are many failed attempts, there is a possibility th ...

oval:org.secpod.oval:def:44032
Once an attacker establishes initial access to a system, the attacker often attempts to create a persistent method of re-establishing access. One way to accomplish this is for the attacker to create a new account or modify an existing one. Auditing of account creation and modification is one method ...

oval:org.secpod.oval:def:44033
When operating system accounts are removed, user accessibility is affected. The system must audit account removal actions so that administrator users can detect and respond to such events. Such a capability greatly reduces the risk that operating system accessibility will be negatively affected for ...

oval:org.secpod.oval:def:44038
The permissions on a file establish which users are permitted to access or modify it. An attacker may attempt to change the permissions on a file to prevent legitimate users from accessing it or to grant additional access to an account the attacker controls. Auditing successful and unsuccessful atte ...

oval:org.secpod.oval:def:44039
Any password, no matter how complex, can eventually be cracked. Therefore, passwords need to be changed periodically. One method of minimizing this risk is to use complex passwords and periodically change them. If the operating system does not limit the lifetime of passwords and force users to chang ...

oval:org.secpod.oval:def:44040
Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. If the information system or application allows the user to consecutively reuse their password when that password has exceeded its defined lifetime, the end re ...

oval:org.secpod.oval:def:44045
The permissions on a file establish which users are permitted to access or modify it. An attacker may attempt to change the permissions on a file to prevent legitimate users from accessing it or to grant additional access to an account the attacker controls. Auditing successful and unsuccessful atte ...

oval:org.secpod.oval:def:44046
Controls whether a user can use the OSX GUI to start or switch to a login session running as another user concurrently. In .GlobalPreferences.plist, set the MultipleSessionEnabled key to false to disable fast user switching.

oval:org.secpod.oval:def:44047
Enable or disable console login as appropriate. If console login is enabled, the user can type '>console' for the user name to get a console login. In loginwindow.plist, set the DisableConsoleAccess key = true to prevent console logins. If the key does not exist, console login is allowed.

oval:org.secpod.oval:def:44048
The setting controls whether external accounts, which are defined and stored on 'other' media (such as USB drives or specified disk partitions), are allowed to be active on a system. In loginwindow.plist, set the EnableExternalAccounts key = false to disable external accounts. If the key does not e ...

oval:org.secpod.oval:def:44041
By auditing access restriction enforcement, changes to application and OS configuration files can be audited. Without auditing the enforcement of access restrictions, it will be difficult to identify attempted attacks and an audit trail will not be available for forensic investigation. Enforcement a ...

oval:org.secpod.oval:def:44042
If events associated with non-local administrative access or diagnostic sessions are not logged, a major tool for assessing and investigating attacks would not be available. This requirement addresses auditing-related issues associated with maintenance tools used specifically for diagnostic and repa ...

oval:org.secpod.oval:def:44043
Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised information system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privile ...

oval:org.secpod.oval:def:44044
Frequently, an attacker that successfully gains access to a system has only gained access to an account with limited privileges, such as a guest account or a service account. The attacker must attempt to change to another user account with normal or elevated privileges in order to proceed. Auditing ...

oval:org.secpod.oval:def:44001
The SSH Version should be explicity set to Version 2. Version 2 supports strong crypto and was rewritten from scratch to resolve several weaknesses in Version 1 that make it extremely vulnerable to attackers. The weaker crypto in Version 1 is potentially susceptible to certain forms of replay attack ...

oval:org.secpod.oval:def:44002
The operating system must enforce a minimum 15-character password length. The minimum password length must be set to 15 characters. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password length is one fact ...

oval:org.secpod.oval:def:44003
Infrared [IR] kernel support must be disabled to prevent users from controlling the system with IR devices. By default, if IR is enabled, the system will accept IR control from any remote.

oval:org.secpod.oval:def:44004
The default global umask setting must be set to '022' for system processes. The setting '022' ensures that system process created files and directories will only be readable by other users and processes, not writable. This mitigates the risk that unauthorized users might be able to write to files an ...

oval:org.secpod.oval:def:43979
The permissions of the rlogin executable must be 555. The rlogin utility starts a terminal session on a remote host.

oval:org.secpod.oval:def:43966
The owner of bash 'init' files must be root. /etc/profile it is used to set system wide environmental variables on users shells. /etc/bashrc file is meant for setting command aliases and functions used by bash shell users. Use chown root /etc/bashrc /etc/profile to to change the owner as appropriate ...

oval:org.secpod.oval:def:43981
The group of the rsh executable must be wheel. The rsh utility copies its standard input to the remote command, the standard output of the remote command to its standard output, and the standard error of the remote command to its standard error. Interrupt, quit and terminate signals are propagated t ...

oval:org.secpod.oval:def:43965
Hide or display the restart button in the login window. In loginwindow.plist, set the RestartDisabled key = true to hide the buttons. If the key does not exist, the button is displayed.

oval:org.secpod.oval:def:43993
The permissions of the rcp executable must be set as appropriate. The rcp utility copies files between machines.

oval:org.secpod.oval:def:43997
The owner of the ipcs executable must be root. The ipcs utility provides information on System V interprocess communication (IPC) facilities on the system.

oval:org.secpod.oval:def:43989
A source-routed packet attempts to specify the network path the packet should take. If the system is not configured to block the incoming source-routed packets, an attacker can redirect the system's network traffic. Configuring the system to drop incoming source-routed IPv4 packets mitigates this ri ...

oval:org.secpod.oval:def:43974
The permissions of the ipcs executable should be set as appropriate. The ipcs utility provides information on System V interprocess communication (IPC) facilities on the system.

oval:org.secpod.oval:def:43998
The group of the ipcs executable must be root. The ipcs utility provides information on System V interprocess communication (IPC) facilities on the system.

oval:org.secpod.oval:def:43969
Once an attacker establishes initial access to a system, the attacker often attempts to create a persistent method of re-establishing access. One way to accomplish this is for the attacker to create a new account. Auditing of account creation mitigates this risk. To address access requirements, many ...

oval:org.secpod.oval:def:43971
Administrator users must never log in directly as root. To assure individual accountability and prevent unauthorized access, logging in as root over a remote connection must be disabled. Administrators should only run commands as root after first authenticating with their individual user names and p ...

oval:org.secpod.oval:def:43987
ICMP redirects are broadcast in order to reshape network traffic. A malicious user could craft fake redirect packets and try to force all network traffic to pass through a network sniffer. If the system is not configured to ignore these packets, it could be susceptible to this kind of attack.

oval:org.secpod.oval:def:43995
The kernel extension for Wi-Fi network devices such as Airport must be removed to ensure that users will not be able to reactivate wireless networking at a later time. System updates will sometimes replace deleted kernel extensions. Administrator users may need to periodically check to ensure that t ...

oval:org.secpod.oval:def:43980
The owner of the rsh executable must be root. The rsh utility copies its standard input to the remote command, the standard output of the remote command to its standard output, and the standard error of the remote command to its standard error. Interrupt, quit and terminate signals are propagated to ...

oval:org.secpod.oval:def:43976
The owner of the rlogin executable must be root. The rlogin utility starts a terminal session on a remote host.

oval:org.secpod.oval:def:43970
The SSH Version should be explicitly set to Version 2. Version 2 supports strong crypto and was rewritten from scratch to resolve several weaknesses in Version 1 that make it extremely vulnerable to attackers. The weaker crypto in Version 1 is potentially susceptible to certain forms of replay attac ...

oval:org.secpod.oval:def:43992
The audit service must be configured to require that records are kept for 7 days or longer before deletion when there is no central audit record storage facility. When expire-after is set to 7d, the audit service will not delete audit logs until the log data is at least 7 days old.

oval:org.secpod.oval:def:43990
The Application Firewall is the built in firewall that comes with Mac OS X and must be enabled. Firewalls protect computers from network attacks by blocking or limiting access to open network ports. Application firewalls limit which applications are allowed to communicate over the network.

oval:org.secpod.oval:def:43984
The /etc/group file should not have an extended ACL. Use the chmod command to apply or remove the extended ACL permissions as appropriate.

oval:org.secpod.oval:def:43999
iTunes Music Sharing must be disabled. When iTunes Music Sharing is enabled, the computer starts a network listening service that shares the contents of the user's music collection with other users in the same subnet. Unnecessary network services should always be disabled because they increase the a ...

oval:org.secpod.oval:def:43967
The group of bash 'init' files must be wheel. /etc/profile it is used to set system wide environmental variables on users shells. /etc/bashrc file is meant for setting command aliases and functions used by bash shell users. Use the command chgrp wheel /etc/bashrc /etc/profile to change group owner a ...

oval:org.secpod.oval:def:43986
A source-routed packet attempts to specify the network path that the system should take. If the system is not configured to block the sending of source-routed packets, an attacker can redirect the system's network traffic.

oval:org.secpod.oval:def:43977
The root account must be the only account having a UID of 0. The built in root account is disabled by default and administrator users are required to use sudo to run a process with the UID '0'. If another account with UID '0' exists, this is a sign of a network intrusion or a malicious user that is ...

CPE    1
cpe:/o:apple:mac_os_x:10.11
CCE    119
CCE-91397-0
CCE-91359-0
CCE-91351-7
CCE-91313-7
...
*XCCDF
xccdf_org.secpod_benchmark_general_Mac_OS_X_10_11

© SecPod Technologies