EX13-CA-000110 - Exchange must have the Microsoft Active Sync directory removed.

Information

To reduce the vectors through which a server can be attacked, unneeded application components should be disabled or removed. By default, a virtual directory is installed for Active Sync, and the Exchange application default has Active Sync disabled.

If an attacker were to intrude into an Exchange CA server and reactivate Active Sync, this attack vector could once again be open, provided the virtual directory is present.

Once removed, the Active Sync functionality cannot be used without restoring the virtual directory, not a trivial process.

Solution

Open an Exchange Command Shell and enter the following command:

Remove-ActiveSyncVirtualDirectory <ServerName>\Microsoft-Server-ActiveSync -Confirm $true

Note: The physical directory must also be deleted.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Exchange_2013_Y21M12_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-7a., CAT|III, CCI|CCI-000381, Rule-ID|SV-234786r617299_rule, STIG-ID|EX13-CA-000110, STIG-Legacy|SV-84381, STIG-Legacy|V-69759, Vuln-ID|V-234786

Plugin: Windows

Control ID: adab0682f7775f506f96e6e93b30d728417ca4e6bf944e03c9cd81df221d8f66