UCF STIG Viewer Logo

Exchange nonexistent recipients must not be blocked.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259613 EX19-ED-000127 SV-259613r942153_rule Medium
Description
Spam originators, in an effort to refine mailing lists, sometimes use a technique where they first create fictitious names and then monitor rejected emails for nonexistent recipients. Those not rejected are deemed to exist and are used in future spam mailings. To prevent this disclosure of existing email accounts to spammers, email to nonexistent recipients must not be blocked. Instead, it is recommended that all messages be received, then evaluated and disposed of without enabling the sender to determine existent versus nonexistent recipients.
STIG Date
Microsoft Exchange 2019 Edge Server Security Technical Implementation Guide 2024-01-10

Details

Check Text ( C-63352r942151_chk )
Note: If third-party anti-spam product is being used, the anti-spam product must be configured to meet the requirement.

Additionally, the default value for "RecipientValidationEnabled" is "False".

Open the Exchange Management Shell and enter the following command:

Get-RecipientFilterConfig | Select-Object -Property Name, RecipientValidationEnabled

If the value of "RecipientValidationEnabled" is not set to "False", this is a finding.
Fix Text (F-63260r942152_fix)
Open the Exchange Management Shell and enter the following command:

Set-RecipientFilterConfig -RecipientValidationEnabled $false