WN22-DC-000080 - Windows Server 2022 Active Directory SYSVOL directory must have the proper access control permissions.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Improper access permissions for directory data files could allow unauthorized users to read, modify, or delete directory data.

The SYSVOL directory contains public files (to the domain) such as policies and logon scripts. Data in shared subdirectories are replicated to all domain controllers in a domain.

Solution

Maintain the permissions on the SYSVOL directory. Do not allow greater than 'Read & execute' permissions for standard user accounts or groups. The defaults below meet this requirement:

C:\Windows\SYSVOL
Type - 'Allow' for all
Inherited from - 'None' for all

Principal - Access - Applies to

Authenticated Users - Read & execute - This folder, subfolder, and files
Server Operators - Read & execute- This folder, subfolder, and files
Administrators - Special - This folder only (Special = Basic Permissions: all selected except Full control)
CREATOR OWNER - Full control - Subfolders and files only
Administrators - Full control - Subfolders and files only
SYSTEM - Full control - This folder, subfolders, and files

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_Server_2022_V1R1_STIG.zip

Item Details

References: CAT|I, CCI|CCI-002235, Rule-ID|SV-254392r848992_rule, STIG-ID|WN22-DC-000080, Vuln-ID|V-254392

Plugin: Windows

Control ID: 5aeff9bfe82f51a7aee4c906755f8abc6f3b34e460ae5f0983bd51dc1e3991b2