UCF STIG Viewer Logo

The Windows Firewall log file name and location must be configured for the Public Profile.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17444 WN08-FW-000026 SV-48404r1_rule ECSC-1 Low
Description
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. The location and file name of the firewall log for a public network connection will be defined to ensure the logs are maintained.
STIG Date
Windows 8 Security Technical Implementation Guide 2013-07-03

Details

Check Text ( C-45073r2_chk )
If the following registry value does not exist or is not configured as specified, this is a finding:

Registry Hive: HKEY_LOCAL_MACHINE
Subkey: \Software\Policies\Microsoft\WindowsFirewall\PublicProfile\Logging\

Value Name: LogFilePath

Type: REG_SZ
Value: %windir%\system32\logfiles\firewall\publicfirewall.log

Automated tools may search for the file name specified in the check. If the site uses a different name for the log file, the finding will need to be closed manually.

Note: If a third-party firewall is used, document this with the IAO and mark the Windows firewall settings as NA. A comparable setting must still be implemented. The Secure Remote Computing STIGs may contain additional requirements for systems used remotely.
Fix Text (F-41535r1_fix)
Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Public Profile Tab -> Logging (select Customize), "Name" to "%windir%\system32\logfiles\firewall\publicfirewall.log".