UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

The Microsoft Active Sync directory must be removed.


Overview

Finding ID Version Rule ID IA Controls Severity
EXCH-CA-102 EXCH-CA-102 EXCH-CA-102_rule Medium
Description
To reduce the vectors through which a server can be attacked, unneeded application components should be disabled or removed. By default, a virtual directory is installed for Active Sync, and the Exchange application default has Active Sync disabled. If an attacker were to intrude into an Exchange Front-End server and reactivate Active Sync, this attack vector could once again be open, provided the virtual directory is present. Once removed, the Active Sync functionality cannot be used without restoring the virtual directory, not a trivial process.
STIG Date
Microsoft Exchange 2010 Client Access Server Role 2012-05-31

Details

Check Text ( C-_chk )
Open the Exchange Management Shell and enter the following command.

Get-ActiveSyncVirtualDirectory | Select Server, Name, Identity, Path

If the value of "Path" (actual directory) exists, this is a finding.
Fix Text (F-_fix)
Open an Exchange Command Shell and enter the following command.

Remove-ActiveSyncVirtualDirectory ServerName\Microsoft-Server-Active-Sync -Confirm $true

Note: The physical directory must also be deleted.