UCF STIG Viewer Logo

Public Folder database must not be overwritten by a restore.


Overview

Finding ID Version Rule ID IA Controls Severity
V-33582 Exch-1-115 SV-44002r1_rule ECSC-1 Low
Description
Email system availability depends in part on best practices strategies for setting tuning configurations. Unauthorized or accidental restoration of public folder data risks data loss or corruption. This setting controls whether the public folder store can be overwritten by a restore from backup, which will cause loss of all information added after the backup was created. It should only be enabled during maintenance windows or following an outage (immediately before a restore is to be made), and cleared again immediately afterwards. During production windows, this feature must be disabled.
STIG Date
Exchange 2010 Mailbox Server STIG 2015-03-10

Details

Check Text ( C-41688r1_chk )
If public folders are not used this check is NA.

Open the Exchange Management Shell and enter the following command:

Get-PublicFolderDatabase| Select Name, Identity, AllowFileRestore

If the value of 'AllowFileRestore' is not set to 'False', this is a finding.
Fix Text (F-37473r1_fix)
Open the Exchange Management Shell and enter the following command:

Set-PublicFolderDatabase <'PublicFolderDatabaseName'> -AllowFileRestore $false