Check: WN16-AU-000060
Microsoft Windows Server 2016 STIG:
WN16-AU-000060
(in versions v2 r8 through v1 r1)
Title
Event Viewer must be protected from unauthorized modification and deletion. (Cat II impact)
Discussion
Protecting audit information also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized operation on audit information. Operating systems providing tools to interface with audit information will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys in order to make access decisions regarding the modification or deletion of audit tools. Satisfies: SRG-OS-000257-GPOS-00098, SRG-OS-000258-GPOS-00099
Check Content
Navigate to "%SystemRoot%\System32". View the permissions on "Eventvwr.exe". If any groups or accounts other than TrustedInstaller have "Full control" or "Modify" permissions, this is a finding. The default permissions below satisfy this requirement: TrustedInstaller - Full Control Administrators, SYSTEM, Users, ALL APPLICATION PACKAGES, ALL RESTRICTED APPLICATION PACKAGES - Read & Execute
Fix Text
Configure the permissions on the "Eventvwr.exe" file to prevent modification by any groups or accounts other than TrustedInstaller. The default permissions listed below satisfy this requirement: TrustedInstaller - Full Control Administrators, SYSTEM, Users, ALL APPLICATION PACKAGES, ALL RESTRICTED APPLICATION PACKAGES - Read & Execute The default location is the "%SystemRoot%\ System32" folder.
Additional Identifiers
Rule ID: SV-224880r569186_rule
Vulnerability ID: V-224880
Group Title: SRG-OS-000257-GPOS-00098
Expert Comments
CCIs
Number | Definition |
---|---|
CCI-001494 |
The information system protects audit tools from unauthorized modification. |
CCI-001495 |
The information system protects audit tools from unauthorized deletion. |
Controls
Number | Title |
---|---|
AU-9 |
Protection Of Audit Information |