UCF STIG Viewer Logo

Exchange must have the Public Folder virtual directory removed if not in use by the site.


Overview

Finding ID Version Rule ID IA Controls Severity
V-234785 EX13-CA-000105 SV-234785r617296_rule Low
Description
To reduce the vectors through which a server can be attacked, unneeded application components should be disabled or removed. By default, a virtual directory is installed for Public Folders. If an attacker were to intrude into an Exchange CA server and be able to access the Public Folder website, it would provide an additional attack vector, provided the virtual directory was present. Once removed, the Public functionality cannot be used without restoring the virtual directory.
STIG Date
Microsoft Exchange 2013 Client Access Server Security Technical Implementation Guide 2021-12-16

Details

Check Text ( C-37971r617294_chk )
Review the Email Domain Security Plan (EDSP).

Determine if public folders are being used.

Open the Exchange Management Shell and enter the following command:

Get-PublicFolder | Select Name, Identity

Note: The value returns a root directory and subdirectories.

If public folders are not in use and directories exist or are being used and are not documented in the EDSP, this is a finding.
Fix Text (F-37934r617295_fix)
Open the Exchange Management Shell and enter the following command:

Remove-PublicFolder -Identity 'IdentityName' -Recurse:$True

Note: This command deletes the public folder Directory Folder and all its child public folders.