Exchange application directory must be protected from unauthorized access.

From Exchange 2010 Edge Transport Server STIG

Part of Exch-2-828

Associated with IA controls: ECSC-1

SV-44033r1_rule Exchange application directory must be protected from unauthorized access.

Vulnerability discussion

Default product installations may provide more generous access permissions than are necessary to run the application. By examining and tailoring access permissions to more closely provide the least amount of privilege possible, attack vectors that align with user permissions are less likely to access more highly secured areas.

Check content

Obtain the Email Domain Security Plan (EDSP) and locate the authorized groups and users that have access to the Exchange application directories. Verify the access permissions on the directory match the access permissions listed in the EDSP. If any group or user has different access permissions, this is a finding. Note: The default installation directory is \Program Files\Microsoft\Exchange Server\V14.

Fix text

Locate the Exchange application directory and Remove or modify the group or user access permissions. Note: The default installation directory is \Program Files\Microsoft\Exchange Server\V14.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer