UCF STIG Viewer Logo

Windows Firewall Public Profile - Log File


Overview

Finding ID Version Rule ID IA Controls Severity
V-17444 5.479 SV-18500r1_rule ECSC-1 Low
Description
This check sets the location and file name of the firewall log for a public network connection.
STIG Date
Windows Vista Security Technical Implementation Guide 2012-07-02

Details

Check Text ( C-18183r1_chk )
If the following registry value doesn’t exist or is not configured as specified, then this is a finding:

Registry Hive: HKEY_LOCAL_MACHINE
Subkey: \Software\Policies\Microsoft\WindowsFirewall\PublicProfile\Logging\

Value Name: LogFilePath

Type: REG_SZ
Value: %windir%\system32\logfiles\firewall\publicfirewall.log

Note: The Gold Disk will search for the file name specified in the check. If the site uses a different name for the log file, the finding will need to be closed manually.

Note: If a third-party firewall is used, document this with the IAO and mark the Windows firewall settings as Not Applicable. The Desktop/Secure Remote Computing STIGs contain additional requirements for systems used remotely.
Fix Text (F-17358r1_fix)
Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Public Profile Tab -> Logging (select Customize), “Name” to “%windir%\system32\logfiles\firewall\publicfirewall.log”.