WN19-00-000140 - Windows Server 2019 permissions for the system drive root directory (usually C:\) must conform to minimum requirements.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Changing the system's file and directory permissions allows the possibility of unauthorized and anonymous modification to the operating system and installed applications.

The default permissions are adequate when the Security Option 'Network access: Let Everyone permissions apply to anonymous users' is set to 'Disabled' (WN19-SO-000240).

Satisfies: SRG-OS-000312-GPOS-00122, SRG-OS-000312-GPOS-00123, SRG-OS-000312-GPOS-00124

Solution

Maintain the default permissions for the system drive's root directory and configure the Security Option 'Network access: Let Everyone permissions apply to anonymous users' to 'Disabled' (WN19-SO-000240).

Default Permissions
C:\
Type - 'Allow' for all
Inherited from - 'None' for all

Principal - Access - Applies to

SYSTEM - Full control - This folder, subfolders, and files
Administrators - Full control - This folder, subfolders, and files
Users - Read & execute - This folder, subfolders, and files
Users - Create folders/append data - This folder and subfolders
Users - Create files/write data - Subfolders only
CREATOR OWNER - Full Control - Subfolders and files only

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_Server_2019_V2R5_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002165, Rule-ID|SV-205734r852432_rule, STIG-ID|WN19-00-000140, STIG-Legacy|SV-103107, STIG-Legacy|V-93019, Vuln-ID|V-205734

Plugin: Windows

Control ID: 3c3d734e96e9c83659b26a43d0978fd1439cc8e916303c70be88b1fc95723a70