UCF STIG Viewer Logo

The Public Folder virtual directory must be removed if not in use by the site.


Overview

Finding ID Version Rule ID IA Controls Severity
V-33571 Exch-1-103 SV-43991r1_rule ECSC-1 Low
Description
To reduce the vectors through which a server can be attacked, unneeded application components should be disabled or removed. By default, a virtual directory is installed for Public Folders. If an attacker were to intrude into an Exchange CA server and be able to access the public folder web site, it would provide an additional attack vector, provided the virtual directory was present. Once removed, the Public functionality cannot be used without restoring the virtual directory.
STIG Date
Exchange 2010 Client Access Server STIG 2017-01-03

Details

Check Text ( C-41677r2_chk )
If public folders are in use this check is NA.

Open the Exchange Management Shell and enter the following command:

Get-PublicFolder | Select Name, Identity

If public folders are not in use and directories exist, this is a finding.
Fix Text (F-37462r1_fix)
Open the Exchange Management Shell and enter the following command:

Remove-PublicFolder -Identity <'Identity'> -Server <'ServerName'> -Recurse: $true

Note: This command removes both the root directory and any subdirectories.