UCF STIG Viewer Logo

Exchange sends fatal errors to Microsoft.


Overview

Finding ID Version Rule ID IA Controls Severity
V-18711 EMG2-831 Exch2K3 SV-20611r1_rule ECSC-1 Medium
Description
Log files help establish a history of activities, and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. This setting enables an automated log entry to be sent to Microsoft giving general details about the nature and location of the error. Microsoft, in turn, uses this information to improve the robustness of their product. While this type of debugging information would not ordinarily contain sensitive information, it may alert eavesdroppers to the existence of problems in your Exchange organization. At the very least, it could alert them to (possibly) advantageous timing to mount an attack. At worst, it may provide them with information as to which aspects of Exchange are causing problems and might be vulnerable (or at least sensitive) to attack. All system errors in Exchange will result in outbound traffic that may be identified by an eavesdropper. For this reason, the “Report errors to Microsoft” feature must be disabled at all times.
STIG Date
Microsoft Exchange Server 2003 2014-08-19

Details

Check Text ( C-22624r1_chk )
Access the “send error message to Microsoft” configuration.

Procedure: Exchange System Manager >> Administrative Groups >> [administrative group] >> Servers >> [server] >> Properties >> General tab

The “Automatically send fatal service error to Microsoft” checkbox should be clear.


Criteria: If “Automatically send fatal service error to Microsoft” checkbox is clear, this is not a finding.
Fix Text (F-19537r1_fix)
Configure the "send error message to Microsoft" option.

Procedure: Exchange System Manager >> Administrative Groups >> [administrative group] >> Servers >> [server] >> Properties >> General tab

Clear the “Automatically send fatal service error to Microsoft” checkbox.