UCF STIG Viewer Logo

The system must be configured to save Error Reporting events and messages to the system event log.


Overview

Finding ID Version Rule ID IA Controls Severity
V-63489 WN10-ER-000015 SV-77979r1_rule Medium
Description
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. This setting ensures that Error Reporting events will be saved in the system event log.
STIG Date
Windows 10 Security Technical Implementation Guide 2016-06-24

Details

Check Text ( C-64239r1_chk )
The default behavior for Windows Error Reporting is to save events and messages to the system event log.

If the registry value name below does not exist, this is not a finding.

If it exists and is configured with a value of "0", this is not a finding.

If it exists and is configured with a value of "1", this is a finding.

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting\

Value Name: LoggingDisabled

Value Type: REG_DWORD
Value: 0 (or if the Value Name does not exist)
Fix Text (F-69419r1_fix)
The default behavior for Windows Error Reporting is to save events and messages to the system event log.

If this needs to be corrected, configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Error Reporting >> "Disable logging" to "Disabled".