UCF STIG Viewer Logo

Audit data must be on separate partitions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-33618 Exch-2-839 SV-44038r1_rule ECSC-1 Medium
Description
Log files help establish a history of activities, and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Audit log content must always be considered sensitive, and in need of protection. Successful exploit of an application server vulnerability may well be logged by monitoring or audit processes when it occurs. By writing log and audit data to a separate partition where separate security contexts protect them, it may offer the ability to protect this information from being modified or removed by the exploit mechanism.
STIG Date
Exchange 2010 Mailbox Server STIG 2017-01-04

Details

Check Text ( C-41725r1_chk )
Obtain the Email Domain Security Plan (EDSP) and locate the audit logs assigned partition.

By default the logs are located on the application partition in '\Program Files\Microsoft\Exchange Server\V14\Logging\'.

If the log files are not on a separate partition from the application, this is a finding.
Fix Text (F-37510r1_fix)
Configure the audit log location to be on a partition drive separate from the application.

Document the location in the EDSP.