UCF STIG Viewer Logo

Exchange Email Diagnostic log level must be set to lowest level.


Overview

Finding ID Version Rule ID IA Controls Severity
V-69731 EX13-CA-000045 SV-84353r1_rule Medium
Description
Log files help establish a history of activities, and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Diagnostic logging, however, characteristically produces large volumes of data and requires care in managing the logs to prevent risk of disk capacity denial of service conditions. Exchange diagnostic logging is broken up into 29 main "services", each of which has anywhere from 2 to 26 "categories" of events to be monitored. Moreover, each category may be set to one of four levels of logging: Lowest, Low, Medium, and High, depending on how much detail one desires. The higher the level of detail, the more disk space required to store the audit material. Diagnostic logging is intended to help administrators debug problems with their systems, not as a general purpose auditing tool. Because the diagnostic logs collect a great deal of information, the log files may grow large very quickly. Diagnostic log levels may be raised for limited periods of time when attempting to debug relevant pieces of Exchange functionality. Once debugging has finished, diagnostic log levels should be reduced again.
STIG Date
MS Exchange 2013 Client Access Server Security Technical Implementation Guide 2019-12-18

Details

Check Text ( C-70175r1_chk )
Open the Exchange Management Shell and enter the following command:

Get-EventLogLevel

If any Diagnostic EventLogLevel is not set to Lowest, this is a finding.
Fix Text (F-75937r1_fix)
Open the Exchange Management Shell and enter the following command:

Set-EventLogLevel -Identity <'IdentityName\EventlogName'> -Level Lowest

Note: The value must be in quotes.