UCF STIG Viewer Logo

Exchange Mailbox databases must reside on a dedicated partition.


Overview

Finding ID Version Rule ID IA Controls Severity
V-69979 EX13-MB-000100 SV-84601r1_rule Medium
Description
In the same way that added security layers can provide a cumulative positive effect on security posture, multiple applications can provide a cumulative negative effect. A vulnerability and subsequent exploit to one application can lead to an exploit of other applications sharing the same security context. For example, an exploit to a web server process that leads to unauthorized administrative access to the host system can most likely lead to a compromise of all applications hosted by the same system. Email services should be installed to a discrete set of directories, on a partition that does not host other applications. Email services should never be installed on a Domain Controller/Directory Services server.
STIG Date
MS Exchange 2013 Mailbox Server Security Technical Implementation Guide 2019-12-23

Details

Check Text ( C-70449r1_chk )
Review the Email Domain Security Plan (EDSP).

Determine the location where the Exchange Mailbox databases reside.

Open the Exchange Management Shell and enter the following command:

Get-MailboxDatabase | Select Name, Identity, EdbFilePath

Open Windows Explorer and navigate to and verify the mailbox databases are on a dedicated partition.

If the mailbox databases are not on a dedicated partition, this is a finding.
Fix Text (F-76211r1_fix)
Update the EDSP.

Configure the mailbox databases on a dedicated partition.