UCF STIG Viewer Logo

The Microsoft Active Sync directory must be removed.


Overview

Finding ID Version Rule ID IA Controls Severity
V-33610 Exch-1-603 SV-44030r1_rule ECSC-1 Low
Description
To reduce the vectors through which a server can be attacked, unneeded application components should be disabled or removed. By default, a virtual directory is installed for Active Sync, and the Exchange application default has Active Sync disabled. If an attacker were to intrude into an Exchange CA server and reactivate Active Sync, this attack vector could once again be open, provided the virtual directory is present. Once removed, the Active Sync functionality cannot be used without restoring the virtual directory, not a trivial process.
STIG Date
Exchange 2010 Client Access Server STIG 2017-01-03

Details

Check Text ( C-41717r1_chk )
Open the Exchange Management Shell and enter the following command:

Get-ActiveSyncVirtualDirectory | Select Server, Name, Identity, Path

If the value of 'Path' (actual directory) exists, this is a finding.
Fix Text (F-37502r1_fix)
Open an Exchange Command Shell and enter the following command:

Remove-ActiveSyncVirtualDirectory ServerName\Microsoft-Server-Active-Sync -Confirm $true

NOTE: The physical directory must also be deleted.