UCF STIG Viewer Logo

Exchange must protect audit data against unauthorized read access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-69963 EX13-MB-000060 SV-84585r1_rule Medium
Description
Log files help establish a history of activities and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Audit log content must always be considered sensitive and in need of protection. Audit data available for modification by a malicious user can be altered to conceal malicious activity. Audit data might also provide a means for the malicious user to plan unauthorized activities that exploit weaknesses. The contents of audit logs are protected against unauthorized access, modification, or deletion. Only authorized auditors and the audit functions should be granted Read and Write access to audit log data.
STIG Date
MS Exchange 2013 Mailbox Server Security Technical Implementation Guide 2019-12-23

Details

Check Text ( C-70433r1_chk )
Review the Email Domain Security Plan (EDSP).

Determine the authorized groups or users that should have read access to the audit data.

If any group or user has read access to the audit data that is not documented in the EDSP, this is a finding.
Fix Text (F-76195r1_fix)
Update the EDSP.

Restrict any unauthorized groups' or users' read access to the audit logs.