WN22-AU-000060 - Windows Server 2022 Event Viewer must be protected from unauthorized modification and deletion.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Protecting audit information also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized operation on audit information.

Operating systems providing tools to interface with audit information will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys to make access decisions regarding the modification or deletion of audit tools.

Satisfies: SRG-OS-000257-GPOS-00098, SRG-OS-000258-GPOS-00099

Solution

Configure the permissions on the 'Eventvwr.exe' file to prevent modification by any groups or accounts other than TrustedInstaller. The default permissions listed below satisfy this requirement:

TrustedInstaller - Full Control
Administrators, SYSTEM, Users, ALL APPLICATION PACKAGES, ALL RESTRICTED APPLICATION PACKAGES - Read & Execute

The default location is the '%SystemRoot%\System32' folder.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_Server_2022_V1R1_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001494, CCI|CCI-001495, Rule-ID|SV-254299r848713_rule, STIG-ID|WN22-AU-000060, Vuln-ID|V-254299

Plugin: Windows

Control ID: 6e2ec4e16ced917c79065aab305c4e7c0ef451df08f45606153f15791fbea4dd