UCF STIG Viewer Logo

The Windows Firewall log file name and location must be configured for the Public Profile.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17444 5.479 SV-18500r2_rule ECSC-1 Low
Description
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. The location and file name of the firewall log for a public network connection will be defined to ensure the logs are maintained.
STIG Date
Windows Vista Security Technical Implementation Guide 2013-10-01

Details

Check Text ( C-45410r1_chk )
If the following registry value does not exist or is not configured as specified, this is a finding:

Registry Hive: HKEY_LOCAL_MACHINE
Subkey: \Software\Policies\Microsoft\WindowsFirewall\PublicProfile\Logging\

Value Name: LogFilePath

Type: REG_SZ
Value: %windir%\system32\logfiles\firewall\publicfirewall.log

Automated tools may search for the file name specified in the check. If the site uses a different name for the log file, the finding will need to be closed manually.

If a third-party firewall is used, verify a comparable setting has been implemented.

The Remote Endpoint STIG contains additional firewall requirements for systems used remotely.
Fix Text (F-41974r2_fix)
Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Public Profile Tab -> Logging (select Customize), "Name" to "%windir%\system32\logfiles\firewall\publicfirewall.log".

Configure a comparable setting if a third-party firewall is used.