UCF STIG Viewer Logo

Exchange must protect audit data against unauthorized access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259661 EX19-MB-000053 SV-259661r942297_rule Medium
Description
Log files help establish a history of activities and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Audit log content must always be considered sensitive and in need of protection. Audit data available for modification by a malicious user can be altered to conceal malicious activity. Audit data might also provide a means for the malicious user to plan unauthorized activities that exploit weaknesses. The contents of audit logs are protected against unauthorized access, modification, or deletion. Only authorized auditors and the audit functions should be granted "Read" and "Write" access to audit log data.
STIG Date
Microsoft Exchange 2019 Mailbox Server Security Technical Implementation Guide 2024-01-10

Details

Check Text ( C-63400r942295_chk )
Review the Email Domain Security Plan (EDSP) or document that contains this information.

Determine the authorized groups or users that should have access to the audit data.

By default, the logs are located on the application partition in \Program Files\Microsoft\Exchange Server\V15\Logging.

If any group or user has modify privileges for the audit data that is not documented in the EDSP, this is a finding.
Fix Text (F-63308r942296_fix)
Update the EDSP to specify the authorized groups or users that should have access to the audit data or verify that this information is documented by the organization.

Restrict any unauthorized groups' or users' modify permissions for the audit logs.