Exchange must have the Microsoft Active Sync directory removed.

From MS Exchange 2013 Client Access Server Security Technical Implementation Guide

Part of SRG-APP-000141

Associated with: CCI-000381

SV-84381r1_rule Exchange must have the Microsoft Active Sync directory removed.

Vulnerability discussion

To reduce the vectors through which a server can be attacked, unneeded application components should be disabled or removed. By default, a virtual directory is installed for Active Sync, and the Exchange application default has Active Sync disabled.If an attacker were to intrude into an Exchange CA server and reactivate Active Sync, this attack vector could once again be open, provided the virtual directory is present.Once removed, the Active Sync functionality cannot be used without restoring the virtual directory, not a trivial process.

Check content

Open the Exchange Management Shell and enter the following command: Get-ActiveSyncVirtualDirectory | Select Server, Name, Identity, Path If the value of Path (the actual directory path) exists, this is a finding.

Fix text

Open an Exchange Command Shell and enter the following command: Remove-ActiveSyncVirtualDirectory \Microsoft-Server-ActiveSync -Confirm $true Note: The physical directory must also be deleted.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer