UCF STIG Viewer Logo

The Public Folder virtual directory must be removed if not in use by the site.


Overview

Finding ID Version Rule ID IA Controls Severity
EXCH-CA-103 EXCH-CA-103 EXCH-CA-103_rule Low
Description
To reduce the vectors through which a server can be attacked, unneeded application components should be disabled or removed. By default, a virtual directory is installed for Public Folders. If an attacker were to intrude into an Exchange Front-End server and be able to access the public folder web site, it would provide an additional attack vector, provided the virtual directory was present. Once removed, the Public functionality cannot be used without restoring the virtual directory.
STIG Date
Microsoft Exchange 2010 Client Access Server Role 2012-05-31

Details

Check Text ( C-_chk )
Open the Exchange Management Shell and enter the following command.

Get-PublicFolder | Select Name, Identity

If public folders are not in use and directories exist, this is a finding.
Fix Text (F-_fix)
Open the Exchange Management Shell and enter the following command.

Remove-PublicFolder -Identity <'Identity'> -Server <'ServerName'> -Recurse: $true

Note: This command removes both the root directory and any subdirectories.