UCF STIG Viewer Logo

Exchange auto-forwarding email to remote domains must be disabled or restricted.


Overview

Finding ID Version Rule ID IA Controls Severity
V-228356 EX16-MB-000030 SV-228356r612748_rule Medium
Description
Attackers can use automated messages to determine whether a user account is active, in the office, traveling, and so on. An attacker might use this information to conduct future attacks. Verify Automatic Forwards to remote domains are disabled, except for enterprise mail that must be restricted to forward only to .mil and .gov. domains. Before enabling this setting, configure a remote domain.
STIG Date
Microsoft Exchange 2016 Mailbox Server Security Technical Implementation Guide 2021-06-23

Details

Check Text ( C-30589r622502_chk )
Note: Requirement is not applicable on classified or completely closed networks.

Non-Enterprise Mail Check Content:

Open the Exchange Management Shell and enter the following command:

Get-RemoteDomain | Select Identity, AutoForwardEnabled

If the value of AutoForwardEnabled is not set to "False", this is a finding.

Enterprise Mail Check Content:

If the value of "AutoForwardEnabled" is set to "True", this is not a finding.

and

In the Exchange Management Shell, enter the following command:

Get-RemoteDomain

If the value of "RemoteDomain" is not set to ".mil" and/or ".gov" domain(s), this is a finding.
Fix Text (F-30574r496865_fix)
Non-Enterprise Mail Fix Text:

Open the Exchange Management Shell and enter the following command:

Set-RemoteDomain -Identity <'IdentityName'> -AutoForwardEnabled $false

Note: The value must be in single quotes.

Enterprise Mail Fix Text:

New-RemoteDomain -Name -DomainName

Note: must either be a .mil or .gov domain.

Set-RemoteDomain -Identity <'RemoteDomainIdentity'> -AutoForwardEnabled $true

Note: The value must be in single quotes.