UCF STIG Viewer Logo

The Windows Firewall with Advanced Security log file name and location must be configured for private network connections.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17434 WNFWA-000016 SV-54902r3_rule ECSC-1 Low
Description
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. The location and file name of the firewall log for a private connection will be defined to ensure the logs are maintained.
STIG Date
Windows Firewall with Advanced Security Security Technical Implementation Guide 2015-06-03

Details

Check Text ( C-61109r1_chk )
If the firewall's Private Profile is not enabled (see V-17416), this requirement is also a finding.

If the following policy-based registry value exists and is not configured as specified, this is a finding.

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\WindowsFirewall\PrivateProfile\Logging\

Value Name: LogFilePath

Type: REG_SZ
Value: %windir%\system32\logfiles\firewall\privatefirewall.log

If the policy-based registry value does not exist, verify the following registry value. If it is not configured as specified, this is a finding.

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\Logging\

Value Name: LogFilePath

Type: REG_EXPAND_SZ
Value: %windir%\system32\logfiles\firewall\privatefirewall.log

Automated tools may search for the file name specified in the check. If the site uses a different name for the log file, the finding will need to be closed manually.
Fix Text (F-63507r1_fix)
The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment.

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Private Profile Tab -> Logging (select Customize), "Name" to "%windir%\system32\logfiles\firewall\privatefirewall.log".

In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems.
The configuration settings in the GUI are the same as those specified in the policy above. Windows Firewall Properties will be a link in the center pane after opening Windows Firewall with Advanced Security.

The following Netsh command may also be used to configure this setting:
"Netsh advfirewall set privateprofile logging filename %windir%\system32\LogFiles\Firewall\privatefw.log".