UCF STIG Viewer Logo

Permissions for event logs must conform to minimum requirements.


Overview

Finding ID Version Rule ID IA Controls Severity
V-1077 2.001 SV-25133r2_rule ECTP-1 Medium
Description
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Event logs may be susceptible to tampering if proper permissions are not applied.
STIG Date
Windows 7 Security Technical Implementation Guide 2015-06-16

Details

Check Text ( C-26800r3_chk )
Verify the permissions on the event logs are set to the following:

Application.evtx
Security.evtx
System.evtx

Administrators - Read and Execute
"Auditors" group - Full
SYSTEM - Full
Eventlog - Full

By default, all are found in the "%SystemRoot%\SYSTEM32\WINEVT\LOGS" directory. They may have been moved to another folder.

See V-1137 for the requirement for establishing an auditors group.

If the permissions for these files are not as restrictive as the ACLs listed, then this is a finding.
Fix Text (F-65491r3_fix)
Configure permissions on the event logs as follows:

Application.evtx
Security.evtx
System.evtx

Administrators - Read and Execute
"Auditors" group - Full
SYSTEM - Full
Eventlog - Full

By default, all are found in the "%SystemRoot%\SYSTEM32\WINEVT\LOGS" directory. They may have been moved to another folder.

See V-1137 for the requirement for establishing an auditors group.

If the location of the logs has been changed, when adding Eventlog to the permissions it must be entered as “NT Service\Eventlog”.