UCF STIG Viewer Logo

The Windows Firewall with Advanced Security must log dropped packets when connected to a domain.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17426 WNFWA-000010 SV-54877r3_rule Low
Description
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Logging of dropped packets for a domain connection will be enabled to maintain an audit trail of potential issues.
STIG Date
Windows Firewall with Advanced Security Security Technical Implementation Guide 2018-02-21

Details

Check Text ( C-61097r1_chk )
If the system is not a member of a domain, the Domain Profile requirements can be marked NA.

If the system is a member of a domain and the firewall's Domain Profile is not enabled (see V-17415), this requirement is also a finding.

If the following policy-based registry value exists and is not configured as specified, this is a finding.

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\Logging\

Value Name: LogDroppedPackets

Type: REG_DWORD
Value: 0x00000001 (1)

If the policy-based registry value does not exist, verify the following registry value. If it is not configured as specified, this is a finding.

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\Logging\

Value Name: LogDroppedPackets

Type: REG_DWORD
Value: 0x00000001 (1)
Fix Text (F-63497r1_fix)
The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment.

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Domain Profile Tab -> Logging (select Customize), "Log dropped packets" to "Yes".

In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems.
The configuration settings in the GUI are the same as those specified in the policy above. Windows Firewall Properties will be a link in the center pane after opening Windows Firewall with Advanced Security.

The following Netsh commands may also be used to configure this setting:
"Netsh advfirewall set domainprofile logging droppedconnections enable".
Or
"Netsh advfirewall set allprofiles logging droppedconnections enable".