WN12-AU-000206 - Permissions for the System event log must prevent access by nonprivileged accounts.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. The System event log may be susceptible to tampering if proper permissions are not applied.

Solution

Ensure the permissions on the System event log (System.evtx) are configured to prevent standard user accounts or groups from having greater than Read access. The default permissions listed below satisfy this requirement:

Eventlog - Full Control
SYSTEM - Full Control
Administrators - Full Control

The default location is the '%SystemRoot%\SYSTEM32\WINEVT\LOGS' directory.

If the location of the logs has been changed, when adding Eventlog to the permissions, it must be entered as 'NT Service\Eventlog'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_2012_and_2012_R2_DC_V3R4_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000162, CCI|CCI-000163, CCI|CCI-000164, Rule-ID|SV-226127r794764_rule, STIG-ID|WN12-AU-000206, STIG-Legacy|SV-51572, STIG-Legacy|V-36724, Vuln-ID|V-226127

Plugin: Windows

Control ID: 2f11cc1d982ffbfd3e4b00abe1b45431f1ae5a4a2903daac46312284bdecec4e