Finding ID | Version | Rule ID | IA Controls | Severity |
---|---|---|---|---|
V-69759 | EX13-CA-000110 | SV-84381r1_rule | Low |
Description |
---|
To reduce the vectors through which a server can be attacked, unneeded application components should be disabled or removed. By default, a virtual directory is installed for Active Sync, and the Exchange application default has Active Sync disabled. If an attacker were to intrude into an Exchange CA server and reactivate Active Sync, this attack vector could once again be open, provided the virtual directory is present. Once removed, the Active Sync functionality cannot be used without restoring the virtual directory, not a trivial process. |
STIG | Date |
---|---|
MS Exchange 2013 Client Access Server Security Technical Implementation Guide | 2019-12-18 |
Check Text ( C-70205r1_chk ) |
---|
Open the Exchange Management Shell and enter the following command: Get-ActiveSyncVirtualDirectory | Select Server, Name, Identity, Path If the value of Path (the actual directory path) exists, this is a finding. |
Fix Text (F-75967r1_fix) |
---|
Open an Exchange Command Shell and enter the following command: Remove-ActiveSyncVirtualDirectory Note: The physical directory must also be deleted. |