Finding ID | Version | Rule ID | IA Controls | Severity |
---|---|---|---|---|
V-69729 | EX13-CA-000040 | SV-84351r1_rule | Medium |
Description |
---|
For EAS to be used effectively on DoD networks, client certificate authentication must be used for communications between the MEM and email server. Identification and Authentication provide the foundation for access control. IIS must be mapped to an approved certificate server for client certificates. Additionally, the internal and external URLs must be set to the same address, since all EAS traffic must be tunneled to the device from the MEM. The risk associated with email synchronization with CMD should be mitigated by the introduction of MEM products and is specified in the DoD CIO memo dated 06 Apr 2011. The memo states specifically, "Email redirection from the email server (e.g., Exchange Server) to the device shall be controlled via centrally managed server." When EAS is used on DoD networks, the devices must be managed by an MEM. |
STIG | Date |
---|---|
MS Exchange 2013 Client Access Server Security Technical Implementation Guide | 2016-07-19 |
Check Text ( C-70173r2_chk ) |
---|
Open a command window and enter the following commands: cd c:\Windows\SysWOW64\inetsrv Appcmd.exe list config "Default Web Site/Microsoft-Server-ActiveSync" -section:clientCertificateMappingAuthentication If clientCertificateMappingAuthentication Enabled is not set to True, this is a finding. |
Fix Text (F-75935r1_fix) |
---|
Open a command window and enter the following commands: cd C:\Windows\SysWOW64\InetSrv appcmd unlock config /section:clientCertificateMappingAuthentication appcmd set config "Default Web Site/Microsoft-Server-ActiveSync" -section:clientCertificateMappingAuthentication /enabled:true |