UCF STIG Viewer Logo

The Exchange Public Folder database must not be overwritten by a restore.


Overview

Finding ID Version Rule ID IA Controls Severity
V-69991 EX13-MB-000130 SV-84613r1_rule Low
Description
Email system availability depends in part on best practice strategies for setting tuning configurations. Unauthorized or accidental restoration of public folder data risks data loss or corruption. This setting controls whether the public folder store can be overwritten by a restore from backup, which will cause loss of all information added after the backup was created. It should only be enabled during maintenance windows or following an outage (immediately before a restore is to be made), and cleared again immediately afterward. During production windows, this feature must be disabled.
STIG Date
MS Exchange 2013 Mailbox Server Security Technical Implementation Guide 2019-12-23

Details

Check Text ( C-70463r1_chk )
If public folders are not used, this check is not applicable.

Open the Exchange Management Shell and enter the following command:

Get-PublicFolderDatabase| Select Name, Identity, AllowFileRestore

If the value of AllowFileRestore is not set to False, this is a finding.
Fix Text (F-76225r1_fix)
Open the Exchange Management Shell and enter the following command:

Set-PublicFolderDatabase -Identity <'IdentityName'> -AllowFileRestore $false

Note: The value must be in quotes.