UCF STIG Viewer Logo

Exchange must be configured in accordance with the security configuration settings based on DOD security configuration or implementation guidance, including STIGs, NSA configuration guides, CTOs, and DTMs.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259712 EX19-MB-000283 SV-259712r942450_rule Medium
Description
Configuring Exchange to implement organization-wide security implementation guides and security checklists ensures compliance with federal standards and establishes a common security baseline across DOD that reflects the most restrictive security posture consistent with operational requirements. Configuration settings are the set of parameters that can be changed that affect the security posture and/or functionality of the system. Security-related parameters are those parameters impacting the security state of the application, including the parameters required to satisfy other security control requirements.
STIG Date
Microsoft Exchange 2019 Mailbox Server Security Technical Implementation Guide 2024-01-10

Details

Check Text ( C-63451r942448_chk )
Open a Windows PowerShell Module and enter the following commands:

Get-Website | Select-Object -Property Name

Get-WebBinding -Name <'WebSiteName'> | Format-List

If the Web binding values returned are not on standard port 80 for HTTP connections or port 443 for HTTPS connections, this is a finding.

Note: This is excluding the Exchange Back End website which uses 81/444.

Repeat the process for each website.
Fix Text (F-63359r942449_fix)
Configure web ports to be ports 80 and 443, as specified by PPSM standards.

In an Exchange Management Shell, run the following cmdlet on the "Default Web Site":

Set-WebBinding -Name 'Default Web Site' -BindingInformation "127.0.0.1:443:" -PropertyName Port -Value 443

Set-WebBinding -Name 'Default Web Site' -BindingInformation ":443:" -PropertyName Port -Value 443

Note: This does not apply to the Exchange Back End website.