UCF STIG Viewer Logo

Exchange must have auto-forwarding of email to remote domains disabled or restricted.


Overview

Finding ID Version Rule ID IA Controls Severity
V-221205 EX16-ED-000040 SV-221205r612603_rule Medium
Description
Attackers can use automated messages to determine whether a user account is active, in the office, traveling, and so on. An attacker might use this information to conduct future attacks. Ensure Automatic Forwards to remote domains are disabled, except for enterprise email that must be restricted to forward-only to .mil and .gov. domains. Before enabling this setting, first configure a remote domain.
STIG Date
Microsoft Exchange 2016 Edge Transport Server Security Technical Implementation Guide 2022-06-09

Details

Check Text ( C-22920r411741_chk )
Non-Enterprise Mail Check Content:

Open the Exchange Management Shell and enter the following command:

Get-RemoteDomain | Select Name, DomainName, Identity, AutoForwardEnabled

If the value of "AutoForwardEnabled" is not set to "False", this is a finding.

Enterprise Mail Check Content:

Open the Exchange Management Shell and enter the following command:

Get-RemoteDomain | Select Name, DomainName, Identity, AutoForwardEnabled

If the value of “AutoForwardEnabled” is “True” and “DomainName” is not set to a “.mil” and/or “.gov” domain(s), this is a finding.
Fix Text (F-22909r411742_fix)
For Non-Enterprise Mail Fix Text:

Open the Exchange Management Shell and enter the following command:

Set-RemoteDomain -Identity <'IdentityName'> -AutoForwardEnabled $false

Note: The value must be in single quotes.

For Enterprise Mail Fix Text, enter the following commands:

New-RemoteDomain -Name -DomainName

Note: NewDomainName must be either a ".mil" or ".gov" domain.

Set-RemoteDomain -Identity <'IdentityName'> -AutoForwardEnabled $true