STIGQter STIGQter: STIG Summary: Microsoft Exchange 2016 Mailbox Server Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The Exchange Internet Message Access Protocol 4 (IMAP4) service must be disabled.

DISA Rule

SV-228371r612748_rule

Vulnerability Number

V-228371

Group Title

SRG-APP-000141

Rule Version

EX16-MB-000180

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Open the Windows Power Shell and enter the following command:

services.msc

Navigate to and double-click on "Microsoft Exchange IMAP4 Backend".

Click on the "General" tab.

In the "Startup Type" dropdown, select "Disabled".

Click the "OK" button.

Check Contents

Note: This requirement applies to IMAP4. IMAP Secure is not restricted and does not apply to this requirement.

Open the Windows Power Shell and enter the following command:

Get-ItemProperty 'hklm:\system\currentcontrolset\services\MSExchangeIMAP4' | Select Start

Note: The hklm:\system\currentcontrolset\services\MSExchangeIMAP4 value must be in single quotes.

If the value of "Start" is not set to "4", this is a finding.

Vulnerability Number

V-228371

Documentable

False

Rule Version

EX16-MB-000180

Severity Override Guidance

Note: This requirement applies to IMAP4. IMAP Secure is not restricted and does not apply to this requirement.

Open the Windows Power Shell and enter the following command:

Get-ItemProperty 'hklm:\system\currentcontrolset\services\MSExchangeIMAP4' | Select Start

Note: The hklm:\system\currentcontrolset\services\MSExchangeIMAP4 value must be in single quotes.

If the value of "Start" is not set to "4", this is a finding.

Check Content Reference

M

Target Key

4223

Comments