EX13-CA-000105 - Exchange must have the Public Folder virtual directory removed if not in use by the site.

Information

To reduce the vectors through which a server can be attacked, unneeded application components should be disabled or removed.

By default, a virtual directory is installed for Public Folders. If an attacker were to intrude into an Exchange CA server and be able to access the Public Folder website, it would provide an additional attack vector, provided the virtual directory was present.

Once removed, the Public functionality cannot be used without restoring the virtual directory.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Open the Exchange Management Shell and enter the following command:

Remove-PublicFolder -Identity 'IdentityName' -Recurse:$True

Note: This command deletes the public folder Directory Folder and all its child public folders.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Exchange_2013_Y21M12_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-7a., CAT|III, CCI|CCI-000381, Rule-ID|SV-234785r617296_rule, STIG-ID|EX13-CA-000105, STIG-Legacy|SV-84379, STIG-Legacy|V-69757, Vuln-ID|V-234785

Plugin: Windows

Control ID: 70efccad795527675791ad088f6861a47b09bd247f2b1727fac09e11d64f0244