The Exchange Mailbox database must not be overwritten by a restore.

From MS Exchange 2013 Mailbox Server Security Technical Implementation Guide

Part of SRG-APP-000231

Associated with: CCI-001199

SV-84617r1_rule The Exchange Mailbox database must not be overwritten by a restore.

Vulnerability discussion

Email system availability depends in part on best practice strategies for setting tuning configurations. Unauthorized or accidental restoration of mailbox data risks data loss or corruption. This setting controls whether the mailbox store can be overwritten by a backup, which will cause loss of all information added after the backup was created. It should only be enabled during maintenance windows or following an outage (immediately before a restore is to be made), and cleared again immediately afterward.During production windows, this feature must be disabled.

Check content

Open the Exchange Management Shell and enter the following command: Get-MailboxDatabase| Select Name, Identity, AllowFileRestore If the value of AllowFileRestore is not set to False, this is a finding.

Fix text

Open the Exchange Management Shell and enter the following command: Set-MailboxDatabase -Identity <'IdentityName'> -AllowFileRestore $false Note: The value must be in quotes.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer