[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CCE
view XML

CCE-99781-7

Platform: cpe:/o:microsoft:windows_server_2019Date: (C)2022-07-28   (M)2023-07-04



This subcategory reports other object access-related events such as Task Scheduler jobs and COM+ objects. Events for this subcategory include: - 4671: An application attempted to access a blocked ordinal through the TBS. - 4691: Indirect access to an object was requested. - 4698: A scheduled task was created. - 4699 : A scheduled task was deleted. - 4700 : A scheduled task was enabled. - 4701: A scheduled task was disabled. - 4702 : A scheduled task was updated. - 5888: An object in the COM+ Catalog was modified. - 5889: An object was deleted from the COM+ Catalog. - 5890: An object was added to the COM+ Catalog. Refer to the Microsoft Knowledgebase article "Description of security events in Windows Vista and in Windows Server 2008" for the most recent information about this setting: http://support.microsoft.com/kb/947226. Countermeasure: Enable Audit policy settings that support the organizational security policy for all the computers in your organization. Identify the components that you need for an audit policy that enables your organization to hold users accountable for their actions while using organizational resources and enables IT departments to detect unauthorized activity efficiently and then track those events in log files. Potential Impact: If no audit settings are configured, or if audit settings are too lax on the computers in your organization, security incidents might not be detected or not enough evidence will be available for network forensic analysis after security incidents occur. However, if audit settings are too severe, critically important entries in the Security log may be obscured by all of the meaningless entries and computer performance and the available amount of data storage may be seriously affected. Companies that operate in certain regulated industries may have legal obligations to log certain events or activities.


Parameter:

[audit_none/audit_success/audit_failure/audit_success_failure]


Technical Mechanism:

(1) GPO: Computer Configuration\Windows Settings\Security Settings\Advanced Audit Policy Configuration\Audit Policies\Object Access\Audit Policy: Object Access: Other Object Access Events

CCSS Severity:CCSS Metrics:
CCSS Score : 6.6Attack Vector: LOCAL
Exploit Score: 1.8Attack Complexity: LOW
Impact Score: 4.7Privileges Required: LOW
Severity: MEDIUMUser Interaction: NONE
Vector: AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:HScope: UNCHANGED
 Confidentiality: LOW
 Integrity: LOW
 Availability: HIGH
  

References:
Resource IdReference
SCAP Repo OVAL Definitionoval:org.secpod.oval:def:82086


OVAL    1
oval:org.secpod.oval:def:82086
XCCDF    3
xccdf_org.secpod_benchmark_general_Windows_2019
xccdf_org.secpod_benchmark_NIST_800_171_R2_Windows_2019
xccdf_org.secpod_benchmark_NIST_800_171_R1_Windows_2019

© SecPod Technologies