UCF STIG Viewer Logo

The log information from the IIS 8.5 web server must be protected from unauthorized modification or deletion.


Overview

Finding ID Version Rule ID IA Controls Severity
V-214405 IISW-SV-000115 SV-214405r508658_rule Medium
Description
A major tool in exploring the website use, attempted use, unusual conditions, and problems are the access and error logs. In the event of a security incident, these logs can provide the SA and the web manager with valuable information. Failure to protect log files could enable an attacker to modify the log file data or falsify events to mask an attacker's activity.
STIG Date
Microsoft IIS 8.5 Server Security Technical Implementation Guide 2021-03-25

Details

Check Text ( C-15615r505351_chk )
This check does not apply to service account IDs utilized by automated services necessary to process, manage, and store log files.

Open the IIS 8.5 Manager.
Click the IIS 8.5 web server name.
Click the "Logging" icon.
Click the "Browse" button and navigate to the directory where the log files are stored.
Right-click the log file name to review.
Click “Properties”.
Click the “Security” tab.

Verify log file access is restricted as follows.

SYSTEM - Full Control
Administrators - Full Control

If log access is not restriced as listed above, this is a finding.
Fix Text (F-15613r505352_fix)
Open the IIS 8.5 Manager.

Click the IIS 8.5 web server name.

Click the "Logging" icon.

Click the "Browse" button and navigate to the directory where the log files are stored.

Right-click the log file name to review and click “Properties”.

Click the "Security" tab.

Set the log file permissions for the appropriate group(s).

Click "OK".

Select "Apply" in the "Actions" pane.