Exchange software must be installed on a separate partition from the OS.

From MS Exchange 2013 Client Access Server Security Technical Implementation Guide

Part of SRG-APP-000431

Associated with: CCI-002530

SV-84393r1_rule Exchange software must be installed on a separate partition from the OS.

Vulnerability discussion

In the same way that added security layers can provide a cumulative positive effect on security posture, multiple applications can provide a cumulative negative effect. A vulnerability and subsequent exploit to one application can lead to an exploit of other applications sharing the same security context. For example, an exploit to a web server process that leads to unauthorized administrative access to the host system can most likely lead to a compromise of all applications hosted by the same system.Email services should be installed on a partition that does not host other applications. Email services should never be installed on a Domain Controller/Directory Services server.

Check content

Review the Email Domain Security Plan (EDSP). Determine where the directory Exchange is installed. Open Windows Explorer. Navigate to the directory or partition where Exchange is installed. If Exchange resides on a directory or partition other than that of the OS and does not have other applications installed (unless approved by the ISSO), this is not a finding.

Fix text

Update the EDSP. Install Exchange on a dedicated application directory or partition separate than that of the OS.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer