Exchange must have the Public Folder virtual directory removed if not in use by the site.

From MS Exchange 2013 Client Access Server Security Technical Implementation Guide

Part of SRG-APP-000141

Associated with: CCI-000381

SV-84379r1_rule Exchange must have the Public Folder virtual directory removed if not in use by the site.

Vulnerability discussion

To reduce the vectors through which a server can be attacked, unneeded application components should be disabled or removed.By default, a virtual directory is installed for Public Folders. If an attacker were to intrude into an Exchange CA server and be able to access the Public Folder website, it would provide an additional attack vector, provided the virtual directory was present.Once removed, the Public functionality cannot be used without restoring the virtual directory.

Check content

Review the Email Domain Security Plan (EDSP). Determine if public folders are being used. Open the Exchange Management Shell and enter the following command: Get-PublicFolder | Select Name, Identity Note: The value returns a root directory and subdirectories. If public folders are not in use and directories exist or are being used and are not documented in the EDSP, this is a finding.

Fix text

Open the Exchange Management Shell and enter the following command: Remove-PublicFolder -Identity 'IdentityName' -Recurse:$True Note: This command deletes the public folder Directory Folder and all its child public folders.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer