STIGQter STIGQter: STIG Summary: Microsoft Windows Server 2016 Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 04 May 2021:

Permissions for the System event log must prevent access by non-privileged accounts.

DISA Rule

SV-224879r569186_rule

Vulnerability Number

V-224879

Group Title

SRG-OS-000057-GPOS-00027

Rule Version

WN16-AU-000050

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the permissions on the System event log file (System.evtx) to prevent access by non-privileged accounts. The default permissions listed below satisfy this requirement:

Eventlog - Full Control
SYSTEM - Full Control
Administrators - Full Control

The default location is the "%SystemRoot%\ System32\winevt\Logs" folder.

If the location of the logs has been changed, when adding Eventlog to the permissions, it must be entered as "NT Service\Eventlog".

Check Contents

Navigate to the System event log file.

The default location is the "%SystemRoot%\System32\winevt\Logs" folder. However, the logs may have been moved to another folder.

If the permissions for the "System.evtx" file are not as restrictive as the default permissions listed below, this is a finding.

Eventlog - Full Control
SYSTEM - Full Control
Administrators - Full Control

Vulnerability Number

V-224879

Documentable

False

Rule Version

WN16-AU-000050

Severity Override Guidance

Navigate to the System event log file.

The default location is the "%SystemRoot%\System32\winevt\Logs" folder. However, the logs may have been moved to another folder.

If the permissions for the "System.evtx" file are not as restrictive as the default permissions listed below, this is a finding.

Eventlog - Full Control
SYSTEM - Full Control
Administrators - Full Control

Check Content Reference

M

Target Key

4205

Comments