WN22-00-000160 - Windows Server 2022 permissions for the Windows installation directory must conform to minimum requirements.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Changing the system's file and directory permissions allows the possibility of unauthorized and anonymous modification to the operating system and installed applications.

The default permissions are adequate when the Security Option 'Network access: Let Everyone permissions apply to anonymous users' is set to 'Disabled' (WN22-SO-000240).

Satisfies: SRG-OS-000312-GPOS-00122, SRG-OS-000312-GPOS-00123, SRG-OS-000312-GPOS-00124

Solution

Maintain the default file ACLs and configure the Security Option 'Network access: Let Everyone permissions apply to anonymous users' to 'Disabled' (WN22-SO-000240).

Default permissions:
Type - 'Allow' for all
Inherited from - 'None' for all

Principal - Access - Applies to

TrustedInstaller - Full control - This folder and subfolders
SYSTEM - Modify - This folder only
SYSTEM - Full control - Subfolders and files only
Administrators - Modify - This folder only
Administrators - Full control - Subfolders and files only
Users - Read & execute - This folder, subfolders, and files
CREATOR OWNER - Full control - Subfolders and files only
ALL APPLICATION PACKAGES - Read & execute - This folder, subfolders, and files
ALL RESTRICTED APPLICATION PACKAGES - Read & execute - This folder, subfolders, and files

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_Server_2022_V1R1_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002165, Rule-ID|SV-254253r848575_rule, STIG-ID|WN22-00-000160, Vuln-ID|V-254253

Plugin: Windows

Control ID: 83a9bccb70d81ca90574d9a08db755471dcab0400b372479abc5165117059193