UCF STIG Viewer Logo

Exchange application directory must be protected from unauthorized access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-33613 Exch-2-828 SV-44033r1_rule ECSC-1 Medium
Description
Default product installations may provide more generous access permissions than are necessary to run the application. By examining and tailoring access permissions to more closely provide the least amount of privilege possible, attack vectors that align with user permissions are less likely to access more highly secured areas.
STIG Date
Exchange 2010 Edge Transport Server STIG 2017-01-03

Details

Check Text ( C-41720r1_chk )
Obtain the Email Domain Security Plan (EDSP) and locate the authorized groups and users that have access to the Exchange application directories.

Verify the access permissions on the directory match the access permissions listed in the EDSP. If any group or user has different access permissions, this is a finding.

Note: The default installation directory is \Program Files\Microsoft\Exchange Server\V14.
Fix Text (F-37505r2_fix)
Locate the Exchange application directory and Remove or modify the group or user access permissions.

Note: The default installation directory is \Program Files\Microsoft\Exchange Server\V14.