UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

ACLs for event logs will conform to minimum requirements.


Overview

Finding ID Version Rule ID IA Controls Severity
V-1077 2.001 SV-15087r1_rule ECTP-1 Medium
Description
Event logs are susceptible to unauthorized, and possibly anonymous, tampering if proper ACLs are not applied.
STIG Date
Windows Vista Security Technical Implementation Guide 2014-04-02

Details

Check Text ( C-12394r1_chk )
Verify the permissions on the event logs (application.evtx, security.evtx, and system.evtx) are set to the following:

Account Assignment - Permission
Administrators - Read and Execute
"Auditors" group - Full
SYSTEM - Full
Eventlog - Full

By default, all are found in the “%SystemRoot%\SYSTEM32\WINEVT\LOGS” directory. They may have been moved to another folder.

Note: See V-1137 for the auditors group requirement.

Automated tools may report an auditors group as a finding as the name of the group is left to the sites. If an auditors group is present, its presence does not constitute a finding.

If the permissions for these files are not as restrictive as the ACLs listed, this is a finding.
Fix Text (F-33756r1_fix)
Set the ACL permissions on the event logs as defined in the manual check.

If the location of the logs has been changed, when adding Eventlog to the permissions it must be entered as “NT Service\Eventlog”.