WN12-AU-000213 - Event Viewer must be protected from unauthorized modification and deletion.

Information

Protecting audit information also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized operation on audit information.

Operating systems providing tools to interface with audit information will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys in order to make access decisions regarding the modification or deletion of audit tools.

Solution

Ensure only TrustedInstaller has permissions to change or modify Event Viewer ('%SystemRoot%\SYSTEM32\Eventvwr.exe).

The default permissions below satisfy this requirement.
TrustedInstaller - Full Control
Administrators, SYSTEM, Users, ALL APPLICATION PACKAGES - Read & Execute

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_2012_and_2012_R2_MS_V3R7_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-9, CAT|II, CCI|CCI-001494, CCI|CCI-001495, Rule-ID|SV-225313r569185_rule, STIG-ID|WN12-AU-000213, STIG-Legacy|SV-72135, STIG-Legacy|V-57721, Vuln-ID|V-225313

Plugin: Windows

Control ID: 72b15aae02b7b36007a7d2d749a130a8da42c8727fa7d90edf17459dd503501b