UCF STIG Viewer Logo

Exchange Internal Send connectors must use an authentication level.


Overview

Finding ID Version Rule ID IA Controls Severity
V-228409 EX16-MB-000660 SV-228409r612748_rule Medium
Description
The Simple Mail Transfer Protocol (SMTP) connector is used by Exchange to send and receive messages from server to server. Several controls work together to provide security between internal servers. This setting controls the encryption method used for communications between servers. With this feature enabled, only servers capable of supporting Transport Layer Security (TLS) will be able to send and receive mail within the domain. The use of secure communication prevents eavesdroppers from reading or modifying communications between mail clients and servers. While sensitive message bodies should be encrypted by the sender at the client, requiring a secure connection from server to server adds protection by encrypting the sender and recipient information that cannot be encrypted by the sender. Individually, channel security and encryption can be compromised by attackers. Used together, email becomes a more difficult target, and security is heightened. Failure to enable this feature gives eavesdroppers an opportunity to read or modify messages between servers.
STIG Date
Microsoft Exchange 2016 Mailbox Server Security Technical Implementation Guide 2021-06-23

Details

Check Text ( C-30642r497023_chk )
Open the Exchange Management Shell and enter the following command:

Get-SendConnector | Select Name, Identity, TlsAuthLevel

For each Send connector, if the value of "TlsAuthLevel" is not set to "DomainValidation", this is a finding.
Fix Text (F-30627r497024_fix)
Open the Exchange Management Shell and enter the following command:

Set-SendConnector -Identity <'IdentityName'> -TlsAuthLevel DomainValidation

Note: The value must be in single quotes.

Repeat the procedure for each Send connector.