UCF STIG Viewer Logo

The Exchange application directory must be protected from unauthorized access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-228400 EX16-MB-000570 SV-228400r612748_rule Medium
Description
Default product installations may provide more generous access permissions than are necessary to run the application. By examining and tailoring access permissions to more closely provide the least amount of privilege possible, attack vectors that align with user permissions are less likely to access more highly secured areas.
STIG Date
Microsoft Exchange 2016 Mailbox Server Security Technical Implementation Guide 2021-06-23

Details

Check Text ( C-30633r496996_chk )
Review the Email Domain Security Plan (EDSP) or document that contains this information.

Determine the authorized groups and users that have access to the Exchange application directories.

Verify the access permissions on the directory match the access permissions listed in the EDSP.

If any group or user has different access permissions, this is a finding.

Note: The default installation directory is \Program Files\Microsoft\Exchange Server\V15.
Fix Text (F-30618r496997_fix)
Update the EDSP to specify the authorized groups and users that have access to the Exchange application directories or verify that this information is documented by the organization.

Navigate to the Exchange application directory and remove or modify the group or user access permissions.

Note: The default installation directory is \Program Files\Microsoft\Exchange Server\V15.