UCF STIG Viewer Logo

The Exchange application directory must be protected from unauthorized access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-221254 EX16-ED-000580 SV-221254r612603_rule Medium
Description
Default product installations may provide more generous access permissions than are necessary to run the application. By examining and tailoring access permissions to more closely provide the least amount of privilege possible, attack vectors that align with user permissions are less likely to access more highly secured areas.
STIG Date
Microsoft Exchange 2016 Edge Transport Server Security Technical Implementation Guide 2022-06-09

Details

Check Text ( C-22969r411888_chk )
Review the Email Domain Security Plan (EDSP).

Determine the authorized groups and users that have access to the Exchange application directories.

Determine if the access permissions on the directory match the access permissions listed in the EDSP.

If any group or user has different access permissions than listed in the EDSP, this is a finding.

Note: The default installation directory is \Program Files\Microsoft\Exchange Server\V15.
Fix Text (F-22958r411889_fix)
Update the EDSP to reflect the authorized groups and users that have access to the Exchange application directories.

Navigate to the Exchange application directory and remove or modify the group or user access permissions.

Note: The default installation directory is \Program Files\Microsoft\Exchange Server\V15.