UCF STIG Viewer Logo

The Windows Firewall log file name and location must be configured for the Public Profile.


Overview

Finding ID Version Rule ID IA Controls Severity
WN12-FW-000026 WN12-FW-000026 WN12-FW-000026_rule Low
Description
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. The location and file name of the firewall log for a public network connection will be defined to ensure the logs are maintained.
STIG Date
Microsoft Windows Server 2012 Member Server Security Technical Implementation Guide 2013-07-25

Details

Check Text ( C-WN12-FW-000026_chk )
If the following registry value does not exist or is not configured as specified, this is a finding:

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Microsoft\WindowsFirewall\PublicProfile\Logging\

Value Name: LogFilePath

Type: REG_SZ
Value: %windir%\system32\logfiles\firewall\publicfirewall.log

Automated tools may search for the file name specified in the check. If the site uses a different name for the log file, the finding will need to be closed manually.

If a third-party firewall is used, verify a comparable setting has been implemented.
Fix Text (F-WN12-FW-000026_fix)
Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Public Profile Tab -> Logging (select Customize), "Name" to "%windir%\system32\logfiles\firewall\publicfirewall.log".

Configure a comparable setting if a third-party firewall is used.