UCF STIG Viewer Logo

Unneeded Active Sync E-mail Web Virtual Directory is not removed.


Overview

Finding ID Version Rule ID IA Controls Severity
V-18682 EMG1-004 Exch2K3 SV-20304r1_rule ECSC-1 Low
Description
To reduce the vectors through which a server can be attacked, unneeded application components should be disabled or removed. By default, a virtual directory is installed for Active Sync, and the Exchange application default has Active Sync disabled. If an attacker were to intrude into an Exchange Front-End server and reactivate Active Sync, this attack vector could once again be open, provided the virtual directory were present. Once removed, the Active Sync functionality cannot be used without restoring the virtual directory, not a trivial process.
STIG Date
Microsoft Exchange Server 2003 2014-08-19

Details

Check Text ( C-22400r1_chk )
Verify that ActiveSync Virtual Directory is removed.

Procedure: IIS Manager >> [server name]>>Web Sites >> Default Web Site

Identify the Microsoft Server-Active Sync virtual directory.

Criteria: If the Active Sync virtual directory is deleted, this is not a finding.
Fix Text (F-19328r1_fix)
Delete the Active Sync virtual directory.

Procedure: IIS Manager >> [server name]>>Web Sites >> Default Web Site

Identify and delete the Microsoft Server-Active Sync virtual directory.