Exchange OWA must have S/MIME Certificates enabled.

From MS Exchange 2013 Client Access Server Security Technical Implementation Guide

Part of SRG-APP-000440

Associated with: CCI-002421

SV-84399r1_rule Exchange OWA must have S/MIME Certificates enabled.

Vulnerability discussion

Without protection of the transmitted information, confidentiality and integrity may be compromised since unprotected communications can be intercepted and either read or altered. This requirement applies only to those applications that are either distributed or can allow access to data non-locally. Use of this requirement will be limited to situations where the data owner has a strict requirement for ensuring data integrity and confidentiality is maintained at every step of the data transfer and handling process. When transmitting data, applications need to leverage transmission protection mechanisms, such as TLS, SSL VPNs, or IPsec.Communication paths outside the physical protection of a controlled boundary are exposed to the possibility of interception and modification.

Check content

Open the Exchange Management Shell and enter the following command: Get-OWAVirtualDirectory | Select Name, Identity, SmimeEnabled If the value returned is not set to True, this is a finding.

Fix text

Open the Exchange Management Shell and enter the following command: Set-OWAVirtualDirectory -Identity '\owa (Default Web Site)' -SmimeEnabled $true Note: The \owa (Default Web Site) value must be in quotes.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer